Update your Adobe Flash

Adobe has released an updated για το Flash που επιδιορθώνει 23 τρωτά σημεία στον . One of them is already circulating on the Internet as stated by Adobe.adobe flash patch

“Adobe is aware that the CVE-2016-1010 vulnerability is already being used in limited, targeted ", Said the company.

Of all the security loopholes that are repaired, three concern integer overflow attacks, while the rest of 11 is the result of use-after-free vulnerabilities.

Flaws allow malicious code to run on Windows users, OS X, Linux, and Chrome OS while vulnerabilities in Adobe AIR allow attacks on Windows, OS X, Android, and iOS.

As Appdo says, Chrome users, Windows 10 and 8 Internet Explorer, and Edge browsers will automatically update while others will have to visit Flash Player Download Center page to download the latest version.

Users of Adobe AIR should visit download page of AIR, while developers can update the SDK and compiler from AIR project page.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.087 registrants.

Written by Dimitris

Dimitris hates on Mondays .....

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).