Adobe Flash Player Changelog

What's new in Adobe Flash Player 31.0.0.153

Nov 27, 2018
  • This update addresses a critical vulnerability in Adobe Flash Player 31.0.0.148 and earlier versions. Successful exploitation could lead to arbitrary code execution in the context of the current user.

New in Adobe Flash Player 31.0.0.108 (Sep 13, 2018)

  • New Features:
  • Beta-entitlements tag in the Entitlement blob for app store build - iOS
  • Screen Mode Configuration for AIR Desktop
  • Announcements:
  • Mac NPAPI Sandbox - Mozilla Firefox
  • Android AIR Runtime Play Store Availability
  • App Transport Security
  • AIR tvOS Support Moved to Labs
  • Flash Player "Click to Play" Microsoft Office Support
  • Fixed Issues:
  • Assorted security and functional fixes
  • Incorrect path on macOS using File.browseForSave() if target file already exists (AIR-4198652)
  • ETC2 Non Alpha ATF are not rendered in ADL
  • Swiping iPhone bottomup opens system tray instead small arrow (AIR-4198602)

New in Adobe Flash Player 11.2.202.548 (Nov 10, 2015)

  • These updates resolve a type confusion vulnerability that could lead to code execution (CVE-2015-7659).
  • These updates resolve a security bypass vulnerability that could be exploited to write arbitrary data to the file system under user permissions (CVE-2015-7662).
  • These updates resolve use-after-free vulnerabilities that could lead to code execution (CVE-2015-7651, CVE-2015-7652, CVE-2015-7653, CVE-2015-7654, CVE-2015-7655, CVE-2015-7656, CVE-2015-7657, CVE-2015-7658, CVE-2015-7660, CVE-2015-7661, CVE-2015-7663, CVE-2015-8042, CVE-2015-8043, CVE-2015-8044, CVE-2015-8046).

New in Adobe Flash Player 11.2.202.356 (Apr 29, 2014)

  • These updates resolve a buffer overflow vulnerability that could result in arbitrary code execution (CVE-2014-0515).

New in Adobe Flash Player 11.2.202.350 (Apr 9, 2014)

  • These updates resolve a use-after-free vulnerability that could result in arbitrary code execution (CVE-2014-0506).
  • These updates resolve a buffer overflow vulnerability that could result in arbitrary code execution (CVE-2014-0507).
  • These updates resolve a security bypass vulnerability that could lead to information disclosure (CVE-2014-0508).
  • These updates resolve a cross-site-scripting vulnerability (CVE-2014-0509).

New in Adobe Flash Player 11.2.202.346 (Mar 12, 2014)

  • This update address important vulnerabilities.

New in Adobe Flash Player 11.0.1.60 Beta 1 (Jul 14, 2011)

  • 64-bit support for Linux operating systems and browsers (Mac OS X and Windows are also supported);
  • Linux Vector Printing support to print crisp and rich images on Linux;
  • Asynchronous Bitmap Decoding;
  • HD surround sound support to deliver full High-Definition videos with 7.1 channels surround sound, directly to TVs powered by AIR;
  • Stage 3D Accelerated Graphics Rendering;
  • G.711 audio compression for telephony (can be used to integrate telephony/voice into business applications using the G.711 codec;
  • H.264/AVC Software Encoding for webcams, to locally encode higher quality video using the H.264 codec;
  • Socket Progress Events (designed to build advanced file sharing programs, such as FTP clients that send huge amounts of data);
  • Cubic Bezier Curves support to create cubic Beziers;
  • Native JSON (JavaScript Object Notation) support;
  • Garbage Collection Advice;
  • Socket Progress Events;
  • Secure Random Number Generator;
  • TLS Secure Sockets Support;
  • JPEG-XR support;
  • Enhanced high resolution bitmap support;
  • High efficiency SWF compression support.

New in Adobe Flash Player 10.2 Beta (Dec 1, 2010)

  • This release introduces new features and enhancements, including a new video hardware acceleration model that enables dramatically enhanced video playback performance.

New in Adobe Flash Player 10.1.102.64 (Nov 5, 2010)

  • Critical vulnerabilities have been identified in Adobe Flash Player 10.1.85.3 and earlier versions for Windows, Macintosh, Linux, and Solaris, and Adobe Flash Player 10.1.95.1 for Android. These vulnerabilities, including CVE-2010-3654 referenced in Security Advisory APSA10-05, could cause the application to crash and could potentially allow an attacker to take control of the affected system.
  • This update resolves a memory corruption vulnerability that could lead to code execution (CVE-2010-3654).
  • This update resolves an input validation issue vulnerability that could lead to a bypass of cross-domain policy file restrictions with certain server encodings (CVE-2010-3636).
  • This update resolves a memory corruption vulnerability that could lead to code execution (ActiveX only) (CVE-2010-3637).
  • This update resolves an information disclosure vulnerability (Macintosh platform, Safari browser only) (CVE-2010-3638).
  • This update resolves a Denial of Service vulnerability. Arbitrary code execution has not been demonstrated, but may be possible (CVE-2010-3639).
  • This update resolves multiple memory corruption vulnerabilities that could lead to code execution:
  • (CVE-2010-3640)
  • (CVE-2010-3641)
  • (CVE-2010-3642)
  • (CVE-2010-3643)
  • (CVE-2010-3644)
  • (CVE-2010-3645)
  • (CVE-2010-3646)
  • (CVE-2010-3647)
  • (CVE-2010-3648)
  • (CVE-2010-3649)
  • (CVE-2010-3650)
  • (CVE-2010-3652)
  • This update resolves a library-loading vulnerability that could lead to code execution (CVE-2010-3976).

New in Adobe Flash Player 10.1.82.76 (Aug 11, 2010)

  • Critical vulnerabilities have been identified in Adobe Flash Player version 10.1.53.64 and earlier. These vulnerabilities could cause the application to crash and could potentially allow an attacker to take control of the affected system.
  • Adobe recommends users of Adobe Flash Player 10.1.53.64 and earlier versions update to Adobe Flash Player 10.1.82.76.

New in Adobe Flash Player 10.0.45.2 (Feb 12, 2010)

  • A critical vulnerability has been identified in Adobe Flash Player version 10.0.42.34 and earlier. This vulnerability (CVE-2010-0186) could subvert the domain sandbox and make unauthorized cross-domain requests.
  • Adobe recommends users of Adobe Flash Player 10.0.42.34 and earlier versions update to Adobe Flash Player 10.0.45.2.

New in Adobe Flash Player 10.0.32.18 (Jul 31, 2009)

  • Critical vulnerabilities have been identified in the current versions of Adobe Flash Player (v9.0.159.0 and v10.0.22.87) for Windows, Macintosh and Linux operating systems. These vulnerabilities could cause the application to crash and could potentially allow an attacker to take control of the affected system.
  • We expect to provide an update for Adobe Reader and Acrobat v9.1.2 for Windows, Macintosh and UNIX by July 31, 2009. This bulletin will be updated to reflect their availability on that date. (The update for Adobe Flash Player v9 and v10 for Solaris is still pending.)
  • Adobe recommends users of Adobe Flash Player 9.x and 10.x and earlier versions update to Adobe Flash Player 9.0.246.0 and 10.0.32.18. Adobe recommends users of Adobe AIR version 1.5.1 and earlier versions update to Adobe AIR 1.5.2.