Skip to main content

Adobe patches Flash, but doesn't get around to Pwn2Own bug

posted onMarch 13, 2013
by l33tdawg

Adobe today patched Flash Player, the fifth time this year it's updated the vulnerability-plagued software.

Unlike two of the three updates last month, however, today's was part of Adobe's regularly-scheduled patch cadence.

Last November, Adobe announced it would pair its Flash security updates with the monthly Patch Tuesday releases by partner Microsoft. Adobe has fixed Flash flaws on the second Tuesday of each month since then. The Flash update, designated APSB13-09, patched four critical vulnerabilities that included a use-after-free bug, integer and buffer overflows, and an unspecified memory corruption flaw. All could be used by attackers to execute malicious code, hack Flash and hijack a Windows PC or OS X-powered Mac.

Source

Tags

Adobe Flash Software-Programming Security Pwn2Own

You May Also Like

Recent News

Tuesday, July 9th

Wednesday, July 3rd

Friday, June 28th

Thursday, June 27th

Thursday, June 13th

Wednesday, June 12th

Tuesday, June 11th

Friday, June 7th

Thursday, June 6th

Wednesday, June 5th