Adobe releases critical security update for Adobe Flash Player for Windows, MacOS X and Linux

According to Adobe’s security advisory dated February 4 2014,  “Adobe has released security updates for Adobe Flash Player 12.0.0.43 and earlier versions for Windows and Macintosh and Adobe Flash Player 11.2.202.335 and earlier versions for Linux. These updates address a critical vulnerability that could potentially allow an attacker to remotely take control of the affected system. Adobe is aware of reports that an exploit for this vulnerability exists in the wild, and recommends users update their product installations to the latest versions”

Update ASAP!

To determine what version of the Adobe Flash player you have on your Windows, Macintosh or Linux system, visit http://www.adobe.com/software/flash/about/

To download the latest version of Adobe Flash Player, visit http://www.adobe.com/products/flashplayer/distribution3.html

Windows users should note that the Flash Player in Microsoft Internet Explorer v9 and earlier and the Flash player in web browsers like Opera, Mozilla Firefox and Safari are separate installs. You should install and update both versions of Adobe Flash.

For Internet Explorer v10 and Internet Explorer v11 (for users for Windows 7 Service Pack 1 and Windows 8) browsers have Adobe Flash Player built-in and users should update their Internet Explorer browser versions.

Google Chrome browser users has Adobe Flash Player built-in and users should update the Google Chrome browser to the latest version. See http://www.google.com/support/chrome/bin/answer.py?answer=95414 on how to do so.