Adobe Flash Player 18.0.0.232 is now available for download

Adobe has released Flash Player 18.0.0.232 for Windows and Macintosh, and Flash Player 11.2.202.508 for Linux. These updates address multiple critical-risk vulnerabilities that could potentially allow an attacker to take control of the affected system.

Adobe recommends users update their product installations to the latest versions:
  • Users of Adobe Flash Player 18.0.0.209 and earlier versions for IE should update to Adobe Flash Player 18.0.0.232.
  • Users of Adobe Flash Player 18.0.0.209 and earlier versions for Firefox (Windows) should update to Adobe Flash Player 18.0.0.232.
  • Users of Adobe Flash Player 18.0.0.209 and earlier versions for Macintosh should update to Adobe Flash Player 18.0.0.232.
  • Adobe Flash Player installed with Google Chrome will be automatically updated to the current version.
  • Adobe Flash Player installed for Internet Explorer on Windows 8.x will be automatically updated to the current version.
  • Users of Adobe Flash Player 11.2.202.491 and earlier versions for Linux should update to Adobe Flash Player 11.2.202.508.

Download Flash Player 18.0.0.232
The following downloads provide the Adobe Flash Player 18.0.0.232 installers for Windows, Linux and Mac OS X. Download the files appropriate for you:


Adobe Flash Player 18.0
Adobe Flash Player 18.0 drives innovation for rich, engaging digital experiences with new features for cross-platform browser-based viewing of expressive rich internet applications, content, and videos across devices. This release provides access to the Flash Player 18.0 runtime for Windows desktop, Mac OS, iOS and Android environments.

What's new in Flash Player 18.0
Adobe Flash Player 18.0 includes the following:
  • Improved Flash Player Install Process.
  • Audio APIs added to Flash Player NPAPI.
  • Stage3D - Standard Extended Profile for Desktop.
  • Browser Zoom Factor for PPAPI Plugin and non-Win 8x ActiveX.
  • VideoTexture Support for Android.
  • Build Number in AIR iOS.
  • ADT Packaging Time Improvement with Support for Parallel Compilation for iOS.
  • ETC2 Support for ATF.

For a full list of features in Flash Player and AIR, including features introduced in previous releases, please review the document here.

Security fixes:
These release contains the following security fixes:
  • Fixed type confusion vulnerabilities that could lead to code execution (CVE-2015-5128, CVE-2015-5554, CVE-2015-5555, CVE-2015-5558, CVE-2015-5562).
  • These updates include further hardening to a mitigation introduced in version 18.0.0.209 to defend against vector length corruptions (CVE-2015-5125).
  • Fixed use-after-free vulnerabilities that could lead to code execution (CVE-2015-5550, CVE-2015-5551, CVE-2015-3107, CVE-2015-5556, CVE-2015-5130, CVE-2015-5134, CVE-2015-5539, CVE-2015-5540, CVE-2015-5557, CVE-2015-5559, CVE-2015-5127, CVE-2015-5563, CVE-2015-5561, CVE-2015-5124).
  • Fixed heap buffer overflow vulnerabilities that could lead to code execution (CVE-2015-5129, CVE-2015-5541).
  • Fixed buffer overflow vulnerabilities that could lead to code execution (CVE-2015-5131, CVE-2015-5132, CVE-2015-5133).
  • Fixed memory corruption vulnerabilities that could lead to code execution (CVE-2015-5544, CVE-2015-5545, CVE-2015-5546, CVE-2015-5547, CVE-2015-5548, CVE-2015-5549, CVE-2015-5552, CVE-2015-5553).
  • Fixed an integer overflow vulnerability that could lead to code execution (CVE-2015-5560).

Sources:
Adobe Flash Player 18 Release Notes
Adobe Security Bulletins and Advisories
APSB15-19 Security updates available for Adobe Flash Player

No comments: