security update for Adobe Flash

If you’ve haven’t updated your Adobe Flash player since April 8th, 2008 to version 9.0.124.0, please do so as there are several exploits targeting older versions of Flash.

How to tell what version of Flash you are using? Via Adobe’s Security Bulletin :

To verify the Adobe Flash Player version number, access the About Flash Player page, or right-click on Flash content and select “About Adobe (or Macromedia) Flash Player” from the menu. Customers using multiple browsers are advised to perform the check for each browser installed on their system.

You can download the latest Flash Player at http://www.adobe.com/go/getflashplayer. You can also keep track of security issues of Adobe products at the Adobe Product Security Incident Response Team blog at http://blogs.adobe.com/psirt/