Emergency Flash Player patch fixes actively exploited vulnerability

Adobe Systems released new versions of Flash Player in order to fix 18 critical vulnerabilities that could be exploited to take over computers, including one flaw that’s already targeted by attackers.

“Adobe is aware of a report that an exploit for CVE-2016-1010 is being used in limited, targeted attacks,” the company said in a security advisory. The flaw stems from a heap overflow condition and was reported to Adobe by researchers from antivirus firm Kaspersky Lab.

Kaspersky Lab did not immediately respond to an inquiry seeking more details about the targeted attacks in which the vulnerability is being exploited.

To read this article in full or to leave a comment, please click here

Read more: Emergency Flash Player patch fixes actively exploited vulnerability

Story added 10. March 2016, content source with full text you can find at link above.