Wednesday, September 10, 2014

Adobe Flash Player And Adobe AIR Updates Available

Adobe have released updated versions of their Flash Player and AIR. The new versions fix critical vulnerabilities that could cause a crash and potentially allow an attacker to take control of the affected system.

Affected versions:

- Users of Adobe Flash Player 14.0.0.179 and earlier versions for Windows and Macintosh should update to Adobe Flash Player 15.0.0.152

- Users of Adobe Flash Player 11.2.202.400 and earlier versions for Linux should update to Adobe Flash Player 11.2.202.406

- Flash Player integrated with Google Chrome will be updated by Google via Chrome update

- Flash Player integrated with Internet Explorer 10 and 11 (on Windows 8.0 and Windows 8.1) will be updated via Windows Update

- Users of the Adobe AIR 14.0.0.178 SDK and earlier versions should update to the Adobe AIR 15.0.0.249 SDK.

- Users of the Adobe AIR 14.0.0.178 SDK & Compiler and earlier versions should update to the Adobe AIR 15.0.0.249 SDK & Compiler.

- Users of Adobe AIR 14.0.0.179 and earlier versions for Android should update to Adobe AIR 15.0.0.252.

- Users of Adobe AIR 14.0.0.178 and earlier versions for Windows and Macintosh should update to Adobe 15.0.0.249.


More information can be read from Adobe's security bulletin.

No comments: