Adobe Flash Player Memory Corruption (APSB16-29: CVE-2016-4276; CVE-2016-4276)

A memory corruption vulnerability exists in Adobe Flash Player. The vulnerability is due to an error in Adobe Flash Player while parsing a specially crafted SWF file. A remote attacker can exploit this issue by enticing a victim to open a specially crafted SWF file.

Leave a Reply