X
Tech

Adobe patches critical Flash security vulnerabilities

Adobe patches nine vulnerabilities -- four of which are considered "critical" -- in order to protect against hackers who could exploit the bug to take control of an affected system.
Written by Zack Whittaker, Contributor

Adobe has issued patches for security vulnerabilities in Flash Player -- four of which are considered critical, the highest such rating.

The company said in an advisory Tuesday that the updates will address security flaws that "could potentially allow an attacker to take control of the affected system."

Users of Flash Player on Windows, OS X, and Linux are advised to update to Flash Player version 16.0.0.257, while users of Adobe Flash Player (Extended Support Release) should update to version 13.0.0.260.

Those running Linux systems should update to Flash Player 11.2.202.429.

Flash, which comes included with Google Chrome, and Internet Explorer on Windows 8 (and above) will automatically update to the patched version.

Meanwhile, Adobe Air users on desktops should update to 16.0.0.245, and Android users should update to 16.0.0.272.

Adobe acknowledged security researchers from Google, McAfee, HP, and Verisign.

Editorial standards