Menu Close

Adobe Flash Player Version 25.0.0.127 Released

A​dobe Flash Player ​version 25.0.0.127 has been released by Adobe Systems.  Adobe Flash Player is a cross-platform browser-based application runtime that is required for viewing of certain applications, content, and videos.

 

Fixed Issues

  • Pressing Space bar in the Text Field makes the app behave abnormally.( FP-4198253)

  • Flash Player 24.0.0.221 quits unexpectedly(FP-4198250)

  • Wacom tablet click inputs doesn’t work with latest chrome version 55 (FLASH-4187112)

  • Unresponsive behaviour is observed for microphone on Windows 10/FireFox (FP- 4061929)

  • [Windows 10] Movie reload or restart playing when user clicks “SPACE” key. (FP-4198252)

  • Multiple security and functional fixes
 
New Features

Offset support for drawToBitmapData()

Beginning in AIR 25, capturing current buffer data of the back render buffer through drawToBitmapData() allows offsets for capturing a target rectangle from buffer instead of complete buffer.

The feature is supported on Windows, Mac, iOS and android platforms.

Background:
drawToBitmapdata(BitmapData) is used to draw the current render buffer to a destination bitmap. It used to take a bitmap input to which it would copy the complete buffer content.

Offset Implementation:
Starting AIR 25, the API drawToBitmapData( destination:BitmapData, srcRect:Rectangle = null, destPoint:Point = null) copies a particular target area from the buffer and copies it to the bitmap.

The API takes the following inputs:

  • Destination Bitmap(Bitmap): Bitmap to which rendered buffer data would be copied to
  • Source Rectangle(srcRect): Rectangle defined on the back render buffer, from which the data would be copied
  • Destination point(destPoint): Offset on the bitmap where the data will be copied to

This can be understood by the following demonstration:

Offset Instructions

 

Some important points:

  • If the source rectangle goes beyond the current render buffer, the rectangle part extending beyond the dimensions of the buffer is clipped, this is similar to the target area of Stage3D as in the representation above.
  • If the target area selected in the above step goes beyond the dimensions of the bitmap, the part extending beyond bitmap is clipped.
  • The actual target area would be final bitmap data according to the rectangle size and the bitmap size and offsets chosen.
  • In case, the offsets (destination offset, source rectangle offset) falls out of the dimensions or are set negative, “Error #3802: Offset outside stage coordinate bound” would be thrown.
  • If the values for source rectangle and the destination offset is set null, the API falls back to the older implementation where the complete buffer is copied to the bitmap.

 

Separate HTTP and HTTPS permissions for Camera and Microphone

With Flash Player 24 release, we provided users with a fine-grained control over how permissions are granted for their camera and microphone data. These settings are visible in the Global Settings Manager and Native Control Panel for Windows.

Known Issues

  • None



Security Updates

Adobe has released security updates for Adobe Flash Player for Windows. These updates address critical vulnerabilities that could potentially allow an attacker to take control of the affected system.  

  • Adobe recommends users of the Adobe Flash Player Desktop Runtime for Windows update to Adobe Flash Player 25.0.0.127.
  • Adobe Flash Player installed with Google Chrome will be automatically updated to the latest Google Chrome version, which will include Adobe Flash Player 25.0.0.127 for Windows.
  • Adobe Flash Player installed with Microsoft Edge and Internet Explorer 11 for Windows 10 and 8.1 will be automatically updated to the latest version, which will include Adobe Flash Player 25.0.0.127.

 

 

Vulnerability Details
  • These updates resolve a buffer overflow vulnerability that could lead to code execution (CVE-2017-2997).
  • These updates resolve memory corruption vulnerabilities that could lead to code execution (CVE-2017-2998, CVE-2017-2999).
  • These updates resolve a random number generator vulnerability used for constant blinding that could lead to information disclosure (CVE-2017-3000).
  • These updates resolve use-after-free vulnerabilities that could lead to code execution (CVE-2017-3001, CVE-2017-3002, CVE-2017-3003).

 

 

Adobe Flash Player is one of the applications that is managed and updated by ODS.  If you are a current customer, ODS will automatically update your version of Adobe Flash Player over the next few days.  ODS will deploy both the ActiveX version and the Plugin version.  This ensures that Adobe Flash Player will function with web browsers including Internet Explorer, Firefox, and Chrome.  The update will install silently.  No user interaction is required.  There are no additional fees or charges for ODS to update your version of Adobe Flash Player. 

 

Creative Commons License
H Tech Solutions Blog by Harris Schneiderman is licensed under a Creative Commons Attribution 4.0 International License.
Permissions beyond the scope of this license may be available at https://htechsolutions.biz/contact-us