Heap-based Buffer Overflow in Adobe Flash Player

Heap-based Buffer Overflow in Adobe Flash Player

CVE-2015-0323 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

Heap-based buffer overflow in Adobe Flash Player before 13.0.0.269 and 14.x through 16.x before 16.0.0.305 on Windows and OS X and before 11.2.202.442 on Linux allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-0327.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.