-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0091
             Security updates available for Adobe Flash Player
                              14 January 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Flash Player
                   Adobe AIR
Publisher:         Adobe
Operating System:  Windows
                   OS X
                   Linux variants
                   Android
                   Apple iOS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0309 CVE-2015-0308 CVE-2015-0307
                   CVE-2015-0306 CVE-2015-0305 CVE-2015-0304
                   CVE-2015-0303 CVE-2015-0302 CVE-2015-0301

Original Bulletin: 
   http://helpx.adobe.com/security/products/flash-player/apsb15-01.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Adobe Security Bulletin

Security updates available for Adobe Flash Player

Release date: January 13, 2015

Vulnerability identifier: APSB15-01

Priority: See table below

CVE number: CVE-2015-0301, CVE-2015-0302, CVE-2015-0303, CVE-2015-0304, 
CVE-2015-0305, CVE-2015-0306, CVE-2015-0307, CVE-2015-0308, CVE-2015-0309

Platform: All Platforms

Summary

Adobe has released security updates for Adobe Flash Player for Windows, 
Macintosh and Linux. These updates address vulnerabilities that could 
potentially allow an attacker to take control of the affected system. Adobe 
recommends users update their product installations to the latest versions:

* Users of the Adobe Flash Player desktop runtime for Windows and Macintosh
should update to Adobe Flash Player 16.0.0.257.

* Users of the Adobe Flash Player Extended Support Release should update to
Adobe Flash Player 13.0.0.260.

* Users of Adobe Flash Player for Linux should update to Adobe Flash Player
11.2.202.429.

* Adobe Flash Player installed with Google Chrome, as well as Internet 
Explorer on Windows 8.x, will automatically update to version 16.0.0.257.

* Users of the Adobe AIR desktop runtime should update to version 
16.0.0.245.

* Users of the Adobe AIR SDK and AIR SDK and Compiler should update to 
version 16.0.0.272.

* Users of Adobe AIR for Android should update to version 16.0.0.272.

Affected software versions

* Adobe Flash Player 16.0.0.235 and earlier versions

* Adobe Flash Player 13.0.0.259 and earlier 13.x versions

* Adobe Flash Player 11.2.202.425 and earlier versions for Linux

* Adobe AIR desktop runtime 15.0.0.356 and earlier versions

* Adobe AIR SDK 15.0.0.356 and earlier versions

* Adobe AIR SDK and Compiler 15.0.0.356 and earlier versions

* Adobe AIR for Android 15.0.0.356 and earlier versions

To verify the version of Adobe Flash Player installed on your system, access 
the About Flash Player page, or right-click on content running in Flash Player
and select "About Adobe (or Macromedia) Flash Player" from the menu. If you 
use multiple browsers, perform the check for each browser you have installed 
on your system.

To verify the version of Adobe AIR installed on your system, follow the 
instructions in the Adobe AIR TechNote. Solution

Adobe recommends users update their software installations by following the 
instructions below:

* Adobe recommends users of the Adobe Flash Player desktop runtime for 
Windows and Macintosh update to Adobe Flash Player 16.0.0.257 by visiting the
Adobe Flash Player Download Center, or via the update mechanism within the 
product when prompted.

* Adobe recommends users of the Adobe Flash Player Extended Support Release
should update to version 13.0.0.260 by visiting 
http://helpx.adobe.com/flash-player/kb/archived-flash-player-versions.html.

* Adobe recommends users of Adobe Flash Player for Linux update to Adobe 
Flash Player 11.2.202.429 by visiting the Adobe Flash Player Download Center.

* Adobe Flash Player installed with Google Chrome will be automatically 
updated to the latest Google Chrome version, which will include Adobe Flash 
Player 16.0.0.257.

* Adobe Flash Player installed with Internet Explorer for Windows 8.x will 
be automatically updated to the latest version, which will include Adobe Flash
Player 16.0.0.257.

* Adobe recommends users of the Adobe AIR desktop runtime should update to 
version 16.0.0.245 by visiting the Adobe AIR Download Center.

* Adobe recommends users of the Adobe AIR SDK should update to version 
16.0.0.272 by visiting the Adobe AIR Download Center.

* Adobe recommends users of the Adobe AIR SDK & Compiler should update to 
version 16.0.0.272 by visiting the Adobe AIR Download Center.

* Adobe recommends users of the Adobe AIR for Android should update to Adobe
AIR 16.0.0.272 by downloading the latest version from the Google Play store.

Priority and severity ratings

Adobe categorizes these updates with the following priority ratings and 
recommends users update their installation to the newest version:

Product 					Affected versions 		Platform 				Priority rating

Adobe Flash Player Desktop Runtime 		16.0.0.235 and earlier 		Windows and Macintosh 			1

Adobe Flash Player Extended Support Release	13.0.0.259 and earlier 		Windows and Macintosh 			1

Adobe Flash Player for Google Chrome 		16.0.0.235 and earlier 		Windows, Macintosh and Linux		1

Adobe Flash Player for Internet Explorer 10
and Internet Explorer 11 			16.0.0.235 and earlier		Windows 8.0 and 8.1 			1

Adobe Flash Player 				11.2.202.425 and earlier 	Linux 					3

Adobe AIR SDK 					15.0.0.356 and earlier 		Windows, Macintosh, Android and iOS 	3

Adobe AIR SDK and Compiler 			15.0.0.356 and earlier 		Windows, Macintosh, Android and iOS 	3

Adobe AIR for Android 				15.0.0.356 and earlier 		Android 				3

These updates address critical vulnerabilities in the software.

Details

Adobe has released security updates for Adobe Flash Player for Windows, 
Macintosh and Linux. These updates address vulnerabilities that could 
potentially allow an attacker to take control of the affected system. Adobe 
recommends users update their product installations to the latest versions:

* Users of the Adobe Flash Player desktop runtime for Windows and Macintosh
should update to Adobe Flash Player 16.0.0.257.

* Users of the Adobe Flash Player Extended Support Release should update to
Adobe Flash Player 13.0.0.260.

* Users of Adobe Flash Player for Linux should update to Adobe Flash Player
11.2.202.429.

* Adobe Flash Player installed with Google Chrome, as well as Internet 
Explorer on Windows 8.x, will automatically update to version 16.0.0.257.

* Users of the Adobe AIR desktop runtime should update to version 
16.0.0.245.

* Users of the Adobe AIR SDK and AIR SDK and Compiler should update to 
version 16.0.0.272.

* Users of Adobe AIR for Android should update to version 16.0.0.272.

These updates resolve an improper file validation issue (CVE-2015-0301).

These updates resolve an information disclosure vulnerability that could be 
exploited to capture keystrokes on the affected system (CVE-2015-0302).

These updates resolve memory corruption vulnerabilities that could lead to 
code execution (CVE-2015-0303, CVE-2015-0306).

These updates resolve heap-based buffer overflow vulnerabilities that could 
lead to code execution (CVE-2015-0304, CVE-2015-0309).

These updates resolve a type confusion vulnerability that could lead to code 
execution (CVE-2015-0305).

These updates resolve an out-of-bounds read vulnerability that could be 
exploited to leak memory addresses (CVE-2015-0307).

These updates resolve a use-after-free vulnerability that could lead to code 
execution (CVE-2015-0308).

Affected Software 			Recommended Player Update	Availability

Flash Player Desktop Runtime 		16.0.0.257			Flash Player Download Center
									Flash Player Distribution

Flash Player Extended Support Release 	13.0.0.260 			Extended Support

Flash Player for Linux 			11.2.202.429			Flash Player Download Center

Flash Player for Google Chrome		16.0.0.257			Google Chrome Releases

Flash Player for Internet Explorer 10 
and Internet Explorer 11 		16.0.0.257			Microsoft Security Advisory

AIR Desktop Runtime 			16.0.0.245 			AIR Download Center

AIR SDK 				16.0.0.272 			AIR SDK Download

AIR SDK and Compiler 			16.0.0.272 			AIR SDK Download

AIR for Android 			16.0.0.272 			Google Play

Acknowledgments

Adobe would like to thank the following individuals and organizations for 
reporting the relevant issues and for working with Adobe to help protect our 
customers:

* Xiaoning Li of Intel Labs and Haifei Li of McAfee Labs IPS Team 
(CVE-2015-0301 and CVE-2015-0306)

* Tavis Ormandy and Chris Evans, both of Google Project Zero (CVE-2015-0303)

* bilou, working with Verisigns iDefense Vulnerability Contributor Program 
(CVE-2015-0304)

* Natalie Silvanovich, working with Google Project Zero (CVE-2015-0305)

* bilou, working with HPs Zero Day Initiative (CVE-2015-0307)

* Fermin J. Serna of the Google Security Team and Chris Evans of Google 
Project Zero (CVE-2015-0308)

* Yang Dingning, working with the Chromium Vulnerability Rewards Program 
(CVE-2015-0309)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=923N
-----END PGP SIGNATURE-----