Adobe Flash Player Use-After-Free Remote Code Execution Vulnerability

Adobe Flash Player Use-After-Free Remote Code Execution Vulnerability

CVE-2016-7855 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

Use-after-free vulnerability in Adobe Flash Player before 23.0.0.205 on Windows and OS X and before 11.2.202.643 on Linux allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild in October 2016.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.