-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0202
             Security updates available for Adobe Flash Player
                              28 January 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Flash Player
Publisher:         Adobe
Operating System:  Windows
                   Linux variants
                   OS X
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0312 CVE-2015-0311 

Reference:         ESB-2015.0193

Original Bulletin: 
   http://helpx.adobe.com/security/products/flash-player/apsb15-03.html

Comment: Adobe is aware of reports that CVE-2015-0311 is actively being 
         exploited in the wild via drive-by-download attacks against systems
         running Internet Explorer and Firefox on Windows 8.1 and below.

- --------------------------BEGIN INCLUDED TEXT--------------------

Adobe Security Bulletin

Security updates available for Adobe Flash Player

Release date: January 27, 2015

Vulnerability identifier: APSB15-03

Priority: See table below

CVE number: CVE-2015-0311, CVE-2015-0312

Platform: All Platforms

Summary

Adobe has released security updates for Adobe Flash Player for Windows, 
Macintosh and Linux. These updates address vulnerabilities that could 
potentially allow an attacker to take control of the affected system.

Adobe is aware of reports that CVE-2015-0311 is actively being exploited in 
the wild via drive-by-download attacks against systems running Internet 
Explorer and Firefox on Windows 8.1 and below. Adobe recommends users update 
their product installations to the latest versions:

* Users of the Adobe Flash Player desktop runtime for Windows and Macintosh
should update to Adobe Flash Player 16.0.0.296.

* Users of the Adobe Flash Player Extended Support Release should update to
Adobe Flash Player 13.0.0.264.

* Users of Adobe Flash Player for Linux should update to Adobe Flash Player
11.2.202.440.

* Adobe Flash Player installed with Google Chrome, as well as Internet 
Explorer on Windows 8.x, will automatically update to version 16.0.0.296.

Affected software versions

* Adobe Flash Player 16.0.0.287 and earlier versions

* Adobe Flash Player 13.0.0.262 and earlier 13.x versions

* Adobe Flash Player 11.2.202.438 and earlier versions for Linux

To verify the version of Adobe Flash Player installed on your system, access 
the About Flash Player page, or right-click on content running in Flash Player
and select "About Adobe (or Macromedia) Flash Player" from the menu. If you 
use multiple browsers, perform the check for each browser you have installed 
on your system.

Solution

Adobe recommends users update their software installations by following the 
instructions below:

* Adobe recommends users of the Adobe Flash Player desktop runtime for 
Windows and Macintosh update to Adobe Flash Player 16.0.0.296 by visiting the
Adobe Flash Player Download Center, or via the update mechanism within the 
product when prompted.

* Adobe recommends users of the Adobe Flash Player Extended Support Release
should update to version 13.0.0.264 by visiting 
http://helpx.adobe.com/flash-player/kb/archived-flash-player-versions.html.

* Adobe recommends users of Adobe Flash Player for Linux update to Adobe 
Flash Player 11.2.202.440 by visiting the Adobe Flash Player Download Center.

* Adobe Flash Player installed with Google Chrome will be automatically 
updated to the latest Google Chrome version, which will include Adobe Flash 
Player 16.0.0.296.

* Adobe Flash Player installed with Internet Explorer for Windows 8.x will 
be automatically updated to the latest version, which will include Adobe Flash
Player 16.0.0.296.

Priority and severity ratings

Adobe categorizes these updates with the following priority ratings and 
recommends users update their installation to the newest version:

Product 				Affected versions 		Platform 			Priority rating

Adobe Flash Player Desktop Runtime 	16.0.0.287 and earlier		Windows and Macintosh		1

Adobe Flash Player Extended 
Support Release 			13.0.0.262 and earlier 		Windows and Macintosh		1

Adobe Flash Player for Google 
Chrome 					16.0.0.287 and earlier 		Windows, Macintosh and Linux	1

Adobe Flash Player for Internet 
Explorer 10 and Internet Explorer 11 	16.0.0.287 and earlier 		Windows 8.0 and 8.1 		1

Adobe Flash Player 			11.2.202.438 and earlier 	Linux 				3

These updates address critical vulnerabilities in the software.

Details

Adobe has released security updates for Adobe Flash Player for Windows, 
Macintosh and Linux. These updates address vulnerabilities that could 
potentially allow an attacker to take control of the affected system.

Adobe is aware of reports that CVE-2015-0311 is actively being exploited in 
the wild via drive-by-download attacks against systems running Internet 
Explorer and Firefox on Windows 8.1 and below. Adobe recommends users update 
their product installations to the latest versions:

* Users of the Adobe Flash Player desktop runtime for Windows and Macintosh
should update to Adobe Flash Player 16.0.0.296.

* Users of the Adobe Flash Player Extended Support Release should update to
Adobe Flash Player 13.0.0.264.

* Users of Adobe Flash Player for Linux should update to Adobe Flash Player
11.2.202.440.

* Adobe Flash Player installed with Google Chrome, as well as Internet 
Explorer on Windows 8.x, will automatically update to version 16.0.0.296.

These updates resolve a use-after-free vulnerability that could lead to code 
execution (CVE-2015-0311).

These updates resolve a double-free vulnerability that could lead to code 
execution (CVE-2015-0312).

Affected Software 				Recommended Player Update 	Availability

Flash Player Desktop Runtime			16.0.0.296			Flash Player Download Center
										Flash Player Distribution

Flash Player Extended Support Release 		13.0.0.264 			Extended Support

Flash Player for Linux 				11.2.202.440 			Flash Player Download Center

Flash Player for Google Chrome 			16.0.0.296 			Google Chrome Releases

Flash Player for Internet Explorer 10 and 
Internet Explorer 11 				16.0.0.296			Microsoft Security Advisory

Acknowledgments

Adobe would like to thank the following individuals and organizations for 
reporting the relevant issues and for working with Adobe to help protect our 
customers:

* Kafeine of Malware dont need Coffee and Jack Tang of Trend Micro 
(CVE-2015-0311)

* bilou working with the Chromium Vulnerability Rewards Program 
(CVE-2015-0312)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4nfA
-----END PGP SIGNATURE-----