Adobe Flash Player Heap-based Buffer Overflow Vulnerability

Adobe Flash Player Heap-based Buffer Overflow Vulnerability

CVE-2015-3113 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

Heap-based buffer overflow in Adobe Flash Player before 13.0.0.296 and 14.x through 18.x before 18.0.0.194 on Windows and OS X and before 11.2.202.468 on Linux allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in June 2015.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.