Double Free Vulnerability in Adobe Flash Player

Double Free Vulnerability in Adobe Flash Player

CVE-2015-0312 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

Double free vulnerability in Adobe Flash Player before 13.0.0.264 and 14.x through 16.x before 16.0.0.296 on Windows and OS X and before 11.2.202.440 on Linux allows attackers to execute arbitrary code via unspecified vectors.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.