Another Flash Security Hole

By

More troubles for Adobe's embattled multimedia tool .

Yet another security hole was discovered in Adobe Flash. On June 14, Adobe wrote on its security advisory page, “A critical vulnerability (CVE-2016-4171) exists in Adobe Flash Player 21.0.0.242 and earlier versions for Windows, Macintosh, Linux, and Chrome OS.”

The vulnerability allows attackers to take complete control of the system. According to Kaspersky Lab, the vulnerability has already been exploited by an APT (Advanced Persistent Threat) group known as ScarCruft. Adobe released a patch on June 16, along with patches for 35 other Flash vulnerabilities.

Considering the mulitude of Adobe Flash vulnerabilities, many experts are of the opinion that Adobe Flash should die. Several browsers have already blocked or are planning to block Adobe Flash by default.

If you are running Adobe Flash, you should update it immediately.

06/22/2016
comments powered by Disqus