Patch/Configuration Management, Vulnerability Management

Adobe issues patches addressing 11 vulnerabilities in Flash Player

Adobe has released new versions of its Flash Player to address 11 vulnerabilities in the software.

Those using Flash Player desktop runtime for Windows and Macintosh can update to version 17.0.0.134, Extended Support release users can download version 13.0.0.277, and Linux users should update to version 11.2.202.451, according to the Adobe Security Bulletin.

Flash Player's installed on Google Chrome, Internet Explorer and Windows 8.x will automatically update. The vulnerabilities affecting Windows and Macintosh users – as well as Linux users on Google Chrome – were given the most severe priority rating, which indicate the vulnerabilities are currently being targeted by attackers.

The fixes resolve memory corruption, type confusion, integer overflow, and use-after-free flaws, which all lead to code execution, in addition bugs that would allow for cross-domain policy bypass and file upload policy bypass. 

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.