Saturday, February 16, 2019

Adobe Flash Player Updated

Adobe have released updated versions of their Flash Player. The new versions contain one security vulnerability fix. Successful exploitation of the vulnerability (CVE-2019-7090) may lead to information disclosure in the context of current user.

Affected versions:
- Users of Adobe Flash Player 32.0.0.114 and earlier versions for Windows should update to Adobe Flash Player 32.0.0.142

- Users of Adobe Flash Player 32.0.0.114 and earlier versions for macOS should update to Adobe Flash Player 32.0.0.142

- Users of Adobe Flash Player 32.0.0.114 and earlier versions for Linux should update to Adobe Flash Player 32.0.0.142

- Flash Player integrated with Google Chrome will be updated by Google via Chrome update

- Flash Player integrated with Internet Explorer 11 (on Windows 8.1 and Windows 10) and Microsoft Edge (Windows 10) will be updated via Windows Update


More information can be read from Adobe's security bulletin.

No comments: