Emergency Flash Player patch fixes actively exploited vulnerability
March 11, 2016
Shah Sheikh (1294 articles)
Share

Emergency Flash Player patch fixes actively exploited vulnerability

Adobe Systems released new versions of Flash Player in order to fix 18 critical vulnerabilities that could be exploited to take over computers, including one flaw that’s already targeted by attackers.

“Adobe is aware of a report that an exploit for CVE-2016-1010 is being used in limited, targeted attacks,” the company said in a security advisory. The flaw stems from a heap overflow condition and was reported to Adobe by researchers from antivirus firm Kaspersky Lab.

Kaspersky Lab did not immediately respond to an inquiry seeking more details about the targeted attacks in which the vulnerability is being exploited.

Adobe advises users to upgrade their Flash Player installations to version 21.0.0.182 for Windows or Mac and version 11.2.202.577 for Linux. The extended support release of Flash Player has also been updated to version 18.0.0.133.

The Flash Player plug-ins bundled with Google Chrome, Internet Explorer and Microsoft Edge will automatically be updated through those browsers’ update mechanisms.

Adobe has also released version 21.0.0.176 of AIR Desktop Runtime, AIR SDK, AIR SDK & Compiler and AIR for Android, which contain Flash Player components.

Flash Player vulnerabilities are a common target for Web-based, drive-by download exploits. Users should configure their browsers to require confirmation before running plug-in-based content such as Flash. This feature is commonly referred to as click-to-play.