Adobe Fixes some major Vulnerabilities in its Newest Patch for Flash Player

Adobe has released the updated patch of Flash Player for its users. The company fixed some very critical vulnerabilities in its software. If your Adobe flash player is not up to date then you must update it right away because there are total 11 Vulnerabilities that this new patch fixes automatically. The update was released on Thursday evening and the company is urging adobe users to switched to the updated version of software.



The newest version of flash player is 17.0.0.134 for Windows and Mac users. If you are using Internet Explorer or Chrome browsers then you don't have to worry about updating your Flash player because your browsers will automatically update them. While the users who are not using these as their default browsers those users should update their Adobe players to 17.0.0.134 by visiting the Adobe Home Page.
This update from Flash fixes some major issues affecting Adobe Flash Player desktop run time for Windows and Mac, the Adobe Flash Player Extended Support Release, Adobe Flash Player for Linux and Flash Player installed with IE and Google Chrome.

The fixes resolve memory corruption, type confusion, integer overflow, and use-after-free flaws, which all lead to code execution, in addition bugs that would allow for cross-domain policy bypass and file upload policy bypass.