Adobe issues patches for 11 critical vulnerabilities in Flash Player

Adobe Flash Player

Adobe has released security updates for Adobe Flash Player for Windows, Macintosh and Linux. These updates address vulnerabilities that could potentially allow an attacker to take control of the affected system. Adobe recommends users update their product installations to the latest versions.

Users of the Adobe Flash Player desktop runtime for Windows and Macintosh should update to Adobe Flash Player 17.0.0.134.
Users of the Adobe Flash Player Extended Support Release should update to Adobe Flash Player 13.0.0.277.
Users of Adobe Flash Player for Linux should update to Adobe Flash Player 11.2.202.451.
Adobe Flash Player installed with Google Chrome, as well as Internet Explorer on Windows 8.x, will automatically update to version 17.0.0.134.

Affected software versions

Adobe Flash Player 16.0.0.305 and earlier versions
Adobe Flash Player 13.0.0.269 and earlier 13.x versions
Adobe Flash Player 11.2.202.442 and earlier 11.x versions

To verify the version of Adobe Flash Player installed on your system, access the About Flash Player page, or right-click on content running in Flash Player and select “About Adobe (or Macromedia) Flash Player” from the menu. If you use multiple browsers, perform the check for each browser you have installed on your system.

Homepage: Adobe Flash Player Download Center