Adobe has released security updates for Adobe Flash Player for Windows, Macintosh and Linux.  These updates address a vulnerability that could be used to circumvent memory randomization mitigations on the Windows platform.

Adobe is aware of reports that an exploit for CVE-2015-0310 exists in the wild, which is being used in attacks against older versions of Flash Player.  Additionally, we are investigating reports that a separate exploit for Flash Player 16.0.0.287 and earlier also exists in the wild.  For the latest information, please refer to the PSIRT blog here.

Adobe recommends users update their product installations to the latest versions:

  • Users of the Adobe Flash Player desktop run time for Windows and Macintosh should update to Adobe Flash Player 16.0.0.287.
  • Users of the Adobe Flash Player Extended Support Release should update to Adobe Flash Player 13.0.0.262.
  • Users of Adobe Flash Player for Linux should update to Adobe Flash Player 11.2.202.438.
  • Adobe Flash Player installed with Google Chrome, as well as Internet Explorer on Windows 8.x, will automatically update to version 16.0.0.287.

Affected software versions

  • Adobe Flash Player 16.0.0.257 and earlier versions
  • Adobe Flash Player 13.0.0.260 and earlier 13.x versions
  • Adobe Flash Player 11.2.202.429 and earlier versions for Linux

To verify the version of Adobe Flash Player installed on your system, access the About Flash Player page, or right-click on content running in Flash Player and select “About Adobe (or Macromedia) Flash Player” from the menu. If you use multiple browsers, perform the check for each browser you have installed on your system.

Users and administrators are encouraged to review Adobe Security Bulletin APSB15-02 and apply the necessary updates.