Vulnerability Management

Adobe releases patches for two bugs affecting its Flash Player

Security updates have been released by Adobe regarding two non-critical vulnerabilities affecting its Flash Player.

The fixes are available now and address the bugs – CVE-2014-0503 and CVE-2013-0504 – which affect Windows and Mac users currently running Flash Player 12.0.0.70 and earlier versions, and Linux users on the 11.2.202.341 version, according to a recent security bulletin.

While the vulnerabilities are ranked as “important” – meaning an exploit could lead to compromised data security – the bugs affecting Windows and Mac users were given a priority 2 rating and users are urged to update the software within 30 days. Linux admins are advised to update at their own discretion, as the bugs affecting their system were given a priority rating of 3.

At the moment, there are “no known exploits” that could leverage the vulnerabilities.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.