Arbitrary Code Execution via Integer Underflow in Adobe Flash Player

Arbitrary Code Execution via Integer Underflow in Adobe Flash Player

CVE-2014-0497 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

Integer underflow in Adobe Flash Player before 11.7.700.261 and 11.8.x through 12.0.x before 12.0.0.44 on Windows and Mac OS X, and before 11.2.202.336 on Linux, allows remote attackers to execute arbitrary code via unspecified vectors.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.