Microsoft: Security Update for Adobe Flash Player

description-logoDescription

This security update addresses the following vulnerabilities, which are described in Adobe Security Bulletin APSB16-25: CVE-2016-4173, CVE-2016-4174, CVE-2016-4175, CVE-2016-4176, CVE-2016-4177, CVE-2016-4178, CVE-2016-4179, CVE-2016-4182, CVE-2016-4188, CVE-2016-4185, CVE-2016-4222, CVE-2016-4223, CVE-2016-4224, CVE-2016-4225, CVE-2016-4226, CVE-2016-4227, CVE-2016-4228, CVE-2016-4229, CVE-2016-4230, CVE-2016-4231, CVE-2016-4232, CVE-2016-4247, CVE-2016-4248, CVE-2016-4249

affected-products-logoAffected Applications

Windows 10
Adobe Flash Player on Windows RT 8.1
Windows Server 2012
Windows 8