Flash Player Logo

Adobe has released security updates for Adobe Flash Player for Windows, Macintosh and Linux.  These updates address vulnerabilities that could potentially allow an attacker to take control of the affected system. Adobe recommends users update their product installations to the latest versions:

  • Users of the Adobe Flash Player desktop runtime for Windows and Macintosh should update to Adobe Flash Player 17.0.0.134.
  • Users of the Adobe Flash Player Extended Support Release should update to Adobe Flash Player 13.0.0.277.
  • Users of Adobe Flash Player for Linux should update to Adobe Flash Player 11.2.202.451.
  • Adobe Flash Player installed with Google Chrome, as well as Internet Explorer on Windows 8.x, will automatically update to version 17.0.0.134.

These updates resolve memory corruption vulnerabilities that could lead to code execution (CVE-2015-0332, CVE-2015-0333, CVE-2015-0335, CVE-2015-0339).

These updates resolve type confusion vulnerabilities that could lead to code execution (CVE-2015-0334, CVE-2015-0336).

These updates resolve a vulnerability that could lead to a cross-domain policy bypass (CVE-2015-0337).

These updates resolve a vulnerability that could lead to a file upload restriction bypass (CVE-2015-0340).

These updates resolve an integer overflow vulnerability that could lead to code execution (CVE-2015-0338).

These updates resolve use-after-free vulnerabilities that could lead to code execution (CVE-2015-0341, CVE-2015-0342).

 

NO COMMENTS