Microsoft: Security Update for Adobe Flash Player

description-logoDescription

This security update addresses the following vulnerabilities, which are described in Adobe Security Bulletin APSB16-32: CVE-2016-4273, CVE-2016-4286, CVE-2016-6981, CVE-2016-6982, CVE-2016-6983, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, CVE-2016-6987, CVE-2016-6989, CVE-2016-6990, CVE-2016-6992

affected-products-logoAffected Applications

Windows 10
Adobe Flash Player on Windows RT 8.1
Windows Server 2012
Windows 8