Adobe fixes security holes that could lead to code execution

Mar 12, 2013 17:52 GMT  ·  By

Adobe launched a security update today for Flash Player, incrementing the build number to 11.6.602.180. It addresses a set of vulnerabilities that could have been exploited by attackers to execute code on the affected system.

Adobe security bulletin reports that the fresh update closes the door on an integer overflow vulnerability, a memory corruption flaw, and a heap buffer overflow vulnerability that could have been exploited to execute code on a target machine.

Another one is a use-after-free vulnerability that could be manipulated into executing arbitrary code.

Adobe recommends updating Flash Player to the latest version (11.6.602.180 on Windows and Mac and 11.2.202.275 on Linux) in order to avoid the aforementioned risks.

In Google Chrome and Internet Explorer 10 (reviewed here) for Windows 8, the new revisions are provided automatically with the latest update of the browsers.

Download Adobe Flash Player for WindowsMac and Linux