Adobe Flash Player Stack-based Buffer Overflow Vulnerability

Adobe Flash Player Stack-based Buffer Overflow Vulnerability

CVE-2014-9163 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

Stack-based buffer overflow in Adobe Flash Player before 13.0.0.259 and 14.x and 15.x before 15.0.0.246 on Windows and OS X and before 11.2.202.425 on Linux allows attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in December 2014.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.