Vulnerabilities

Adobe Patches Seven Flash Player Vulnerabilities

On Tuesday, Adobe issued updates to Flash Player for Windows, Mac, and Linux in order to address seven recently identified security vulnerabilities.

According to Adobe, the issues patched this week could allow an attacker to execute code, or at the least trigger a system crash. The patches address five buffer overflow vulnerabilities, a memory corruption vulnerability, and a security bypass issue.

<p><span>On Tuesday, <strong>Adobe</strong> issued updates to <strong>Flash Player</strong> for Windows, Mac, and Linux in order to address seven recently identified security vulnerabilities. </span></p><p><span>According to Adobe, the issues patched this week could allow an attacker to execute code, or at the least trigger a system crash. The patches address five buffer overflow vulnerabilities, a memory corruption vulnerability, and a security bypass issue. </span></p>

On Tuesday, Adobe issued updates to Flash Player for Windows, Mac, and Linux in order to address seven recently identified security vulnerabilities.

According to Adobe, the issues patched this week could allow an attacker to execute code, or at the least trigger a system crash. The patches address five buffer overflow vulnerabilities, a memory corruption vulnerability, and a security bypass issue.

Adobe is encouraging all users to update to version 11.5.502.110 for Windows or Mac OS X users; or to 11.2.202.251 for Linux. Chrome users, as well as Internet Explorer 10 users, will be updated automatically. Android users will need to update their installations manually.

This latest patch comes just after a report from Kaspersky Lab showed that nearly 30% of the exploits circulating online are targeting Adobe products. To be fair, Kaspersky’s data from their Q3 2012 Threat Report shows that 3% of the exploits circulating online were targeting Flash, while an additional 25% targeted Adobe Reader.


However, that still means that after Java, Adobe is still a major target for criminals, and they are relentless in their attacks.

Last month, Adobe patched 28 issues in Flash Player as part of their normal update cycle. More information on today’s releases is available here.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version