Menu Close

Adobe Flash Player Version 17.0.0.188 Released

Adobe Flash Player version 17.0.0.188 has been released by Adobe Systems.  Adobe Flash Player is a cross-platform browser-based application runtime that is required for viewing of certain applications, content, and videos.


Fixed Issues

  • Nellymoser video plays back at a fast rate (3970536)
  • Desktop HLS Player Throws 106000 Error after 60 seconds (3970534)
  • Flash Player Prompts for Updates with ‘Never Check for Updates’ Enabled in Flash Player Settings Manager. (3759054)
  • Multiple security and functional fixes


 
Known Issues

  • [Firefox][Win8.1] Right-clicking on JWPlayer causes Firefox to hang (3835579)
  • System Preferences icon is blurry on Retina displays (3977882)
  • Scrolling on high density displays fails in that child elements do not scroll at the same rate as a parent container. (3746968)

 



Security Updates

Adobe has released security updates for Adobe Flash Player for Windows.  These updates address vulnerabilities that could potentially allow an attacker to take control of the affected system.  Adobe recommends users update their product installations to the latest versions:

  • Users of the Adobe Flash Player desktop runtime for Windows should update to Adobe Flash Player 17.0.0.188.
  • Adobe Flash Player installed with Google Chrome, as well as Internet Explorer on Windows 8.x, will automatically update to version 17.0.0.188.

 

These updates resolve memory corruption vulnerabilities that could lead to code execution (CVE-2015-3078, CVE-2015-3089, CVE-2015-3090, CVE-2015-3093).

These updates resolve a heap overflow vulnerability that could lead to code execution (CVE-2015-3088). 

These updates resolve a time-of-check time-of-use (TOCTOU) race condition that could be exploited to bypass Protected Mode in Internet Explorer (CVE-2015-3081). 

These updates resolve validation bypass issues that could be exploited to write arbitrary data to the file system under user permissions (CVE-2015-3082, CVE-2015-3083, CVE-2015-3085).  

These updates resolve an integer overflow vulnerability that could lead to code execution (CVE-2015-3087). 

These updates resolve a type confusion vulnerability that could lead to code execution (CVE-2015-3077, CVE-2015-3084, CVE-2015-3086).

These updates resolve a use-after-free vulnerability that could lead to code execution (CVE-2015-3080).

These updates resolve memory leak vulnerabilities that could be used to bypass ASLR (CVE-2015-3091, CVE-2015-3092). 

These updates resolve a security bypass vulnerability that could lead to information disclosure (CVE-2015-3079), and provide additional hardening to protect against CVE-2015-3044. 

 

 

 

Adobe Flash Player is one of the applications that is managed and updated by ODS.  If you are a current customer, ODS will automatically update your version of Adobe Flash Player over the next few days.  ODS will deploy both the ActiveX version and the Plugin version.  This ensures that Adobe Flash Player will function with web browsers including Internet Explorer, Firefox, Chrome, Safari, and Opera.  The update will install silently.  No user interaction is required.  There are no additional fees or charges for ODS to update your version of Adobe Flash Player. 

If you would like assistance managing and deploying Adobe Flash Player for PCs, please contact H Tech Solutions using the URL below.

 

 

Creative Commons License
H Tech Solutions Blog by Harris Schneiderman is licensed under a Creative Commons Attribution 4.0 International License.
Permissions beyond the scope of this license may be available at https://htechsolutions.biz/contact-us