Heap-based Buffer Overflow in Adobe Flash Player

Heap-based Buffer Overflow in Adobe Flash Player

CVE-2016-4249 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Heap-based buffer overflow in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code via unspecified vectors.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.