-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2463
             Security updates available for Adobe Flash Player
                             22 September 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Flash Player
                   Adobe AIR
Publisher:         Adobe
Operating System:  Windows
                   Mac OS
                   Linux variants
                   Android
                   Apple iOS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6682 CVE-2015-6679 CVE-2015-6678
                   CVE-2015-6677 CVE-2015-6676 CVE-2015-5588
                   CVE-2015-5587 CVE-2015-5584 CVE-2015-5582
                   CVE-2015-5581 CVE-2015-5580 CVE-2015-5579
                   CVE-2015-5578 CVE-2015-5577 CVE-2015-5576
                   CVE-2015-5575 CVE-2015-5574 CVE-2015-5573
                   CVE-2015-5572 CVE-2015-5571 CVE-2015-5570
                   CVE-2015-5568 CVE-2015-5567 

Original Bulletin: 
   https://helpx.adobe.com/security/products/flash-player/apsb15-23.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Adobe Security Bulletin

Security updates available for Adobe Flash Player

Release date: September 21, 2015

Vulnerability identifier: APSB15-23

Priority: See table below

CVE number: CVE-2015-5567, CVE-2015-5568, CVE-2015-5570, CVE-2015-5571, 
CVE-2015-5572, CVE-2015-5573, CVE-2015-5574, CVE-2015-5575, CVE-2015-5576, 
CVE-2015-5577, CVE-2015-5578, CVE-2015-5579, CVE-2015-5580, CVE-2015-5581, 
CVE-2015-5582, CVE-2015-5584, CVE-2015-5587, CVE-2015-5588, CVE-2015-6676, 
CVE-2015-6677, CVE-2015-6678, CVE-2015-6679, CVE-2015-6682

Platform: All Platforms

Summary

Adobe has released security updates for Adobe Flash Player. These updates 
address critical vulnerabilities that could potentially allow an attacker to 
take control of the affected system.

Affected Versions

Product 					Affected Versions 		Platform

Adobe Flash Player Desktop Runtime 		18.0.0.232 and earlier 		Windows and Macintosh

Adobe Flash Player Extended Support Release 	18.0.0.232 and earlier 		Windows and Macintosh

Adobe Flash Player for Google Chrome 		18.0.0.233 and earlier 		Windows, Macintosh, Linux and ChromeOS

Adobe Flash Player for Microsoft Edge and 
Internet Explorer 11 				18.0.0.232 and earlier 		Windows 10

Adobe Flash Player for Internet 
Explorer 10 and 11 				18.0.0.232 and earlier 		Windows 8.0 and 8.1

Adobe Flash Player for Linux 			11.2.202.508 and earlier	Linux

AIR Desktop Runtime 				18.0.0.199 and earlier 		Windows and Macintosh

AIR SDK 					18.0.0.199 and earlier 		Windows, Macintosh, Android and iOS

AIR SDK & Compiler 				18.0.0.180 and earlier 		Windows, Macintosh, Android and iOS

AIR for Android 				18.0.0.143 and earlier 		Android

To verify the version of Adobe Flash Player installed on your system, 
access the About Flash Player page, or right-click on content running in Flash
Player and select "About Adobe (or Macromedia) Flash Player" from the menu. If
you use multiple browsers, perform the check for each browser you have 
installed on your system.

To verify the version of Adobe AIR installed on your system, follow the 
instructions in the Adobe AIR TechNote.

Solution

Adobe categorizes these updates with the following priority ratings and 
recommends users update their installation to the newest version:

Product 					Updated Versions 	Platform				Priority 	Availability

Adobe Flash Player Desktop Runtime 		19.0.0.185 		Windows and Macintosh 			1 		Flash Player Download Center
																Flash Player Distribution

Adobe Flash Player Extended Support Release 	18.0.0.241 		Windows and Macintosh 			1	 	Extended Support

Adobe Flash Player for Google Chrome 		19.0.0.185 		Windows, Macintosh, Linux and ChromeOS 	1 		Google Chrome Releases

Adobe Flash Player for Microsoft Edge and 
Internet Explorer 11 				19.0.0.185 		Windows 10 				1 		Microsoft Security Advisory

Adobe Flash Player for Internet 
Explorer 10 and 11 				19.0.0.185		Windows 8.0 and 8.1 			1 		Microsoft Security Advisory

Adobe Flash Player for Linux 			11.2.202.521 		Linux 					3 		Flash Player Download Center

AIR Desktop Runtime 				19.0.0.190 		Windows and Macintosh 			3 		AIR Download Center

AIR SDK 					19.0.0.190 		Windows, Macintosh, Android and iOS 	3 		AIR SDK Download

AIR SDK & Compiler 				19.0.0.190 		Windows, Macintosh, Android and iOS 	3 		AIR SDK 
Download

AIR for Android 				19.0.0.190 		Android 				3 		Google Play

Adobe recommends users of the Adobe Flash Player Desktop Runtime for 
Windows and Macintosh update to Adobe Flash Player 19.0.0.185 by visiting the
Adobe Flash Player Download Center or via the update mechanism within the 
product when prompted [1].

Adobe recommends users of the Adobe Flash Player Extended Support Release
update to version 18.0.0.241 by visiting 
http://helpx.adobe.com/flash-player/kb/archived-flash-player-versions.html.

Adobe recommends users of the Adobe Flash Player for Linux update to Adobe
Flash Player 11.2.202.521 by visiting the Adobe Flash Player Download Center.

Adobe Flash Player installed with Google Chrome will be automatically 
updated to the latest Google Chrome version, which will include Adobe Flash 
Player 19.0.0.185 on Windows, Macintosh, Linux and Chrome OS.

Adobe Flash Player installed with Microsoft Edge for Windows 10 will be 
automatically updated to the latest version, which will include Adobe Flash 
Player 19.0.0.185.

Adobe Flash Player installed with Internet Explorer 10 and 11 for Windows
8.0 and 8.1 will be automatically updated to the latest version, which will 
include Adobe Flash Player 19.0.0.185.

Adobe recommends users of the AIR desktop runtime, AIR SDK and AIR SDK & 
Compiler update to version 19.0.0.190 by visiting the AIR download center or 
the AIR developer center.

Adobe recommends users of AIR for Android update to version 19.0.0.190 by
visiting the Google Play Store.

Please visit the Flash Player Help page for assistance in installing Flash
Player.

[1] Users of Flash Player 11.2.x or later for Windows, or Flash Player 11.3.x
or later for Macintosh, who have selected the option to 'Allow Adobe to 
install updates' will receive the update automatically. Users who do not have
the 'Allow Adobe to install updates' option enabled can install the update via
the update mechanism within the product when prompted.

Vulnerability Details

These updates resolve a type confusion vulnerability that could lead to 
code execution (CVE-2015-5573).

These updates resolve use-after-free vulnerabilities that could lead to 
code execution (CVE-2015-5570, CVE-2015-5574, CVE-2015-5581, CVE-2015-5584, 
CVE-2015-6682).

These updates resolve buffer overflow vulnerabilities that could lead to 
code execution (CVE-2015-6676, CVE-2015-6678).

These updates resolve memory corruption vulnerabilities that could lead to
code execution (CVE-2015-5575, CVE-2015-5577, CVE-2015-5578, CVE-2015-5580, 
CVE-2015-5582, CVE-2015-5588, CVE-2015-6677).

These updates include additional validation checks to ensure that Flash 
Player rejects malicious content from vulnerable JSONP callback APIs 
(CVE-2015-5571).

These updates resolve a memory leak vulnerability (CVE-2015-5576).

These updates include further hardening to a mitigation to defend against
vector length corruptions (CVE-2015-5568).

These updates resolve stack corruption vulnerabilities that could lead to
code execution (CVE-2015-5567, CVE-2015-5579).

These updates resolve a stack overflow vulnerability that could lead to 
code execution (CVE-2015-5587).

These updates resolve a security bypass vulnerability that could lead to 
information disclosure (CVE-2015-5572).

These updates resolve a vulnerability that could be exploited to bypass 
the same-origin-policy and lead to information disclosure (CVE-2015-6679).

Acknowledgments

Adobe would like to thank the following individuals and organizations for 
reporting the relevant issues and for working with Adobe to help protect our 
customers:

    Ben Hayak (CVE-2015-5571)

    Jing Chen Liu of Alibaba Security Research Team (CVE-2015-5587)

    Malte Batram (CVE-2015-6679)

    Natalie Silvanovich of Google Project Zero (CVE-2015-5574)

    Chris Evans, Ben Hawkes and Mateusz Jurczyk of Google Project Zero 
    (CVE-2015-5575, CVE-2015-5576, CVE-2015-5577, CVE-2015-5578, CVE-2015-5579, 
    CVE-2015-5580, CVE-2015-5584)

    instruder of Alibaba Security Threat intelligence centers (CVE-2015-5573,
    CVE-2015-6677)

    Keen Team working with HP's Zero Day Initiative (CVE-2015-6678)

    bilou working with HP's Zero Day Initiative (CVE-2015-5570)

    bilou (CVE-2015-5567)

    James Forshaw of Google Project Zero (CVE-2015-5568)

    Kai Kang ofTencent'sXuanwuLab (CVE-2015-5581)

    Alexey Rekish of AddReality (CVE-2015-5572)

    LMX of Qihoo 360 (CVE-2015-5582, CVE-2015-5588, CVE-2015-6676)

    Yuki Chen of Qihoo 360 Vulcan Team working with Google's Chrome Rewards 
    Program (CVE-2015-6682)

Revisions

September 21, 2015: Updated the credit for CVE-2015-6682 from Chris Evans to 
Yuki Chen of Qihoo 360 Vulcan Team.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Flkw
-----END PGP SIGNATURE-----