Security Updates for Adobe Flash Player

Published On: Feb 09, 2015 14:10

Reference No: Security Updates for Adobe Flash Player

Adobe has released security updates for Flash Player. These updates address critical vulnerability that could potentially allow an attacker to take control of the affected system. Affected software versions are:- .Adobe Flash Player 16.0.0.296 and earlier versions .Adobe Flash Player 13.0.0.264 and earlier 13.x versions .Adobe Flash Player 11.2.202.440 and earlier 11.x versions The following update is available:- .Adobe Flash Player 16.0.0.305 desktop runtime for Windows and Macintos .Adobe Flash Player 13.0.0.269 for Adobe Flash Player Extended Support Release .Adobe Flash Player 11.2.202.442 for Linux .Adobe Flash Player installed with Google Chrome, as well as Internet Explorer on Windows 8.x, will automatically update to version 16.0.0.305 Users and administrators are encouraged to review the Adobe Security Bulletins and apply the necessary updates. Click here for more information

Subscribe To TZ - CERT Newsletter

A digest of Tanzania Computer Emergency Response Team coverage of cyber-security news across the globe.

Subscribe
Report Incident