Adobe Flash Player 26.0.0.137 is available for download

Adobe has released Flash Player 26.0.0.137 for Windows, Macintosh, Linux and Chrome OS. These updates includes stability improvements and also address multiple critical-risk vulnerabilities that could potentially allow an attacker to take control of the affected system.

Adobe recommends users update their product installations to the latest versions:
  • Users of Adobe Flash Player Desktop Runtime 26.0.0.131 and earlier versions for Windows and Mac should update to Adobe Flash Player 26.0.0.137.
  • Adobe Flash Player installed with Google Chrome will be automatically updated to the current version.
  • Adobe Flash Player installed for Microsoft Edge and Internet Explorer 11 on Windows 10 and Windows 8.1 will be automatically updated to the current version.
  • Users of Adobe Flash Player Desktop Runtime 26.0.0.126 and earlier versions for Linux should update to Adobe Flash Player 26.0.0.137

Overview
Adobe Flash Player 26 drives innovation for rich, engaging digital experiences with new features for cross-platform browser-based viewing of expressive rich internet applications, content, and videos across devices. This release provides access to the Flash Player 26 runtime for Windows desktop, Mac OS, iOS and Android environments.

What's new in Flash Player 26
Adobe Flash Player 26 includes the following new features:
  • Moving to WKWebView for StageWebView on iOS.
  • D2D Vector Printing Support.
  • DeviceRotation Event Handler for Mobile AIR.
  • Enhanced Profile.
  • Vertex Texture Fetch.

For a full list of features in Flash Player and AIR, including features introduced in previous releases, please review the document here.

Download Flash Player 26.0.0.137
The following downloads provide the Adobe Flash Player 26.0.0.137 installers for Windows, Linux and Mac OS X. Download the files appropriate for you:
Adobe Flash Player Installer (Credit: Adobe)

Security fixes:
This release contains the following security fixes:
  • Fixed security Bypass vulnerabilities that could lead to Information Disclosure (CVE-2017-3080).
  • Fixed memory corruption vulnerabilities that could lead to remote code execution (CVE-2017-3099).
  • Fixed memory corruption vulnerabilities that could lead to Memory address disclosure (CVE-2017-3100).

Sources:
Adobe Flash Player 26 Release Notes
Adobe Security Bulletins and Advisories
APSB17-21 Security updates available for Adobe Flash Player

No comments: