Adobe Flash Player 16.0.0.257 Now Available for Download

There is a newer version of this program: Adobe Flash Player 16.0.0.287

Adobe has released Flash Player 16.0.0.257 for Windows and Macintosh, and Flash Player 11.2.202.429 for Linux. These updates address nine critical-risk vulnerabilities that could potentially allow an attacker to take control of the affected system.


Adobe recommends users update their product installations to the latest versions:
  • Users of Adobe Flash Player 16.0.0.235 and earlier versions for IE should update to Adobe Flash Player 16.0.0.257.
  • Users of Adobe Flash Player 16.0.0.235 and earlier versions for Firefox (Windows) should update to Adobe Flash Player 16.0.0.257.
  • Users of Adobe Flash Player 16.0.0.235 and earlier versions for Macintosh should update to Adobe Flash Player 16.0.0.257.
  • Adobe Flash Player installed with Google Chrome will be automatically updated to the current version.
  • Adobe Flash Player installed for Internet Explorer on Windows 8.x will be automatically updated to the current version.
  • Users of Adobe Flash Player 11.2.202.425 and earlier versions for Linux should update to Adobe Flash Player 11.2.202.429.

Overview
Adobe Flash Player 16.0 drives innovation for rich, engaging digital experiences with new features for cross-platform browser-based viewing of expressive rich internet applications, content, and videos across devices. This release provides access to the Flash Player 16.0 runtime for Windows desktop and Mac OS environments. More information about Adobe Flash Player 16.0 available here.

Download Flash Player 16.0.0.257
The following downloads provide the Adobe Flash Player 16.0.0.257 installers for Windows, Linux and Mac OS X. Download the files appropriate for you:


Security fixes:
This build contains the following security fixes:
  • Fixed an improper file validation issue (CVE-2015-0301).
  • Fixedan information disclosure vulnerability that could be exploited to capture keystrokes on the affected system (CVE-2015-0302).
  • Fixed memory corruption vulnerabilities that could lead to code execution (CVE-2015-0303, CVE-2015-0306).
  • Fixed heap-based buffer overflow vulnerabilities that could lead to code execution (CVE-2015-0304, CVE-2015-0309).
  • Fixed a type confusion vulnerability that could lead to code execution (CVE-2015-0305).
  • Fixed an out-of-bounds read vulnerability that could be exploited to leak memory addresses (CVE-2015-0307).
  • Fixed a use-after-free vulnerability that could lead to code execution (CVE-2015-0308).

Sources:
Adobe Flash Player 16 Release Notes
Adobe Security Bulletins and Advisories
APSB15-01 Security updates available for Adobe Flash Player

No comments: