Menu Close

Adobe Flash Player Version 15.0.0.223 Released


Adobe Flash Player version 15.0.0.223 has been released by Adobe Systems.  Adobe Flash Player is a cross-platform browser-based application runtime that is required for viewing of certain applications, content, and videos.


Fixed Issues

  • [Win8.x][3840823] Scrubbing the video playhead on CNN.com using touch input now works as expected
  • [Win8.x] Resolves a stability issue related to touch input
  • [3836374] Resolves a longevity issue related to DirectTV live streams with WebVTT captions

 

Security Updates

Adobe has released security updates for Adobe Flash Player for Windows, Macintosh and Linux.  These updates address vulnerabilities that could potentially allow an attacker to take control of the affected system. Adobe recommends users update their product installations to the latest versions:

  • Users of the Adobe Flash Player desktop runtime for Windows should update to Adobe Flash Player 15.0.0.223.
  • Adobe Flash Player installed with Google Chrome, as well as Internet Explorer for Windows 8.x will be automatically updated to the current version.

 

These updates resolve memory corruption vulnerabilities that could lead to code execution (CVE-2014-0576, CVE-2014-0581, CVE-2014-8440, CVE-2014-8441).

These updates resolve use-after-free vulnerabilities that could lead to code execution (CVE-2014-0573, CVE-2014-0588, CVE-2014-8438).

These updates resolve a double free vulnerability that could lead to code execution (CVE-2014-0574).

These updates resolve type confusion vulnerabilities that could lead to code execution (CVE-2014-0577, CVE-2014-0584, CVE-2014-0585, CVE-2014-0586, CVE-2014-0590).

These updates resolve heap buffer overflow vulnerabilities that could lead to code execution (CVE-2014-0582, CVE-2014-0589).

These updates resolve an information disclosure vulnerability that could be exploited to disclose session tokens (CVE-2014-8437).

These updates resolve a heap buffer overflow vulnerability that could be exploited to perform privilege escalation from low to medium integrity level (CVE-2014-0583). 

These updates resolve a permission issue that could be exploited to perform privilege escalation from low to medium integrity level (CVE-2014-8442).


 

Adobe Flash Player is one of the applications that is managed and updated by ODS.  If you are a current customer, ODS will automatically update your version of Adobe Flash Player over the next few days.  ODS will deploy both the ActiveX version and the Plugin version.  This ensures that Adobe Flash Player will function with web browsers including Internet Explorer, Firefox, Chrome, Safari, and Opera.  The update will install silently.  No user interaction is required.  There are no additional fees or charges for ODS to update your version of Adobe Flash Player. 

If you would like assistance managing and deploying Adobe Flash Player for PCs, please contact H Tech Solutions using the URL below.

Creative Commons License
H Tech Solutions Blog by Harris Schneiderman is licensed under a Creative Commons Attribution 4.0 International License.
Permissions beyond the scope of this license may be available at https://htechsolutions.biz/contact-us