Patch/Configuration Management, Vulnerability Management

Adobe security updates address wide range of bugs, some critical

Adobe released security updates for Flash Player on Tuesday.

Windows and Macintosh users should update to 17.0.0.169 and Linux users should update to 11.2.202.457 in order to address a variety of vulnerabilities, some of which are deemed critical and can enable code execution.

“These updates address vulnerabilities that could potentially allow an attacker to take control of the affected system,” according to a Tuesday release, which states Adobe is aware that an exploit for CVE-2015-3043 exists in the wild.

Security updates were additionally released for Adobe Flex and ColdFusion.

Adobe Flex 4.6 and earlier versions are affected by CVE-2015-1773, and ColdFusion versions 11 and 10 are affected by CVE-2015-0345. Both vulnerabilities can be leveraged in reflected cross-site scripting attacks, and both are deemed important.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.