Adobe Patches Another Critical Flash Security Flaw

Adobe released a new security update for its Flash Player on Wednesday, only a week after rolling out its last security fix. This latest update, Flash Player 10.3.181.26, addressed a flaw that could allow attackers to control victim’s computers, and is apparently already being exploited by hackers.

Flash Player security update. Again.Adobe patches another Flash security flaw

According to Adobe:

This memory corruption vulnerability (CVE-2011-2110) could cause a crash and potentially allow an attacker to take control of the affected system. There are reports that this vulnerability is being exploited in the wild in targeted attacks via malicious Web pages.

The flaw is present in Flash Player for the Mac, Windows, Linux, Solaris and Android. It does not, however, impact the Authplay.dll component in Acrobat X and Adobe Reader.

Adobe is recommending all users upgrade to Flash Player 10.3.181.26, and that Android users upgrade to Flash Player 10.3.185.24.

The updates are free and available for download at the Adobe Web site.