Download Adobe Flash Player 17.0.0.188


Adobe has released Flash Player 17.0.0.188 for Windows and Macintosh, and Flash Player 11.2.202.460 for Linux. These updates address multiple critical security vulnerabilities that could potentially allow an attacker to take control of the affected system.

Adobe recommends users update their product installations to the latest versions:
  • Users of Adobe Flash Player 17.0.0.169 and earlier versions for IE should update to Adobe Flash Player 17.0.0.188.
  • Users of Adobe Flash Player 17.0.0.169 and earlier versions for Firefox (Windows) should update to Adobe Flash Player 17.0.0.188.
  • Users of Adobe Flash Player 17.0.0.169 and earlier versions for Macintosh should update to Adobe Flash Player 17.0.0.188.
  • Adobe Flash Player installed with Google Chrome will be automatically updated to the current version.
  • Adobe Flash Player installed for Internet Explorer on Windows 8.x will be automatically updated to the current version.
  • Users of Adobe Flash Player 11.2.202.457 and earlier versions for Linux should update to Adobe Flash Player 11.2.202.460.

Download Flash Player 17.0.0.188
The following downloads provide the Adobe Flash Player 17.0.0.188 installers for Windows, Linux and Mac OS X. Download the files appropriate for you:


What's new in Adobe Flash Player 17.0
Adobe Flash Player 17.0 drives innovation for rich, engaging digital experiences with new features for cross-platform browser-based viewing of expressive rich internet applications, content, and videos across devices. This release provides access to the Flash Player 17.0 runtime for Windows desktop and Mac OS environments.

Flash Player 17.0 includes new features as well as enhancements and bug fixes related to security, stability, performance, and device compatibility for Flash Player 17 and AIR 17. More information about Adobe Flash Player 17 available here.

Security fixes:
According to the security bulletin (APSB15-09), this release contains the following security fixes:
  • Fixed a heap overflow vulnerability that could lead to code execution (CVE-2015-3088).
  • Fixed a time-of-check time-of-use (TOCTOU) race condition that could be exploited to bypass Protected Mode in Internet Explorer (CVE-2015-3081).
  • Fixed validation bypass issues that could be exploited to write arbitrary data to the file system under user permissions (CVE-2015-3082, CVE-2015-3083, CVE-2015-3085). 
  • Fixed an integer overflow vulnerability that could lead to code execution (CVE-2015-3087).
  • Fixed a type confusion vulnerability that could lead to code execution (CVE-2015-3077, CVE-2015-3084, CVE-2015-3086).
  • Fixed a use-after-free vulnerability that could lead to code execution (CVE-2015-3080).
  • Fixed memory leak vulnerabilities that could be used to bypass ASLR (CVE-2015-3091, CVE-2015-3092).
  • Fixed a security bypass vulnerability that could lead to information disclosure (CVE-2015-3079), and provide additional hardening to protect against CVE-2015-3044. 

Sources:
Adobe Flash Player 17 Release Notes
Adobe Security Bulletins and Advisories
APSB15-09 Security updates available for Adobe Flash Player

No comments: