Update your Adobe Flash

Adobe released a security update for Flash that fixes 23 vulnerabilities in the code. One of these is already on the Internet as Adobe said.adobe flash patch

"Adobe knows that the CVE-2016-1010 is already being used in limited, targeted attacks,” the company said.

Of all the security loopholes that are repaired, three concern integer overflow attacks, while the rest of 11 is the result of use-after-free vulnerabilities.

Οι ατέλειες επιτρέπουν εκτέλεση κακόβουλου κώδικα στους χρήστες του Flash σε Windows, OS X, Linux και OS, while vulnerabilities in Adobe AIR allow attacks on Windows, OS X, Android and iOS.

According to Adobe, users of Chrome, the of and 8, and Edge browsers will update automatically, while others will have to visit it Flash Player Download Center page to download the latest version.

Users of Adobe AIR should visit download page of AIR, while developers can update the SDK and compiler from AIR project page.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.087 registrants.

Written by Dimitris

Dimitris hates on Mondays .....

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).