-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2590
             Security updates available for Adobe Flash Player
                              14 October 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Flash PLayer
                   Adobe AIR
Publisher:         Adobe
Operating System:  Windows
                   OS X
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-7644 CVE-2015-7643 CVE-2015-7634
                   CVE-2015-7633 CVE-2015-7632 CVE-2015-7631
                   CVE-2015-7630 CVE-2015-7629 CVE-2015-7628
                   CVE-2015-7627 CVE-2015-7626 CVE-2015-7625
                   CVE-2015-5569  

Original Bulletin: 
   https://helpx.adobe.com/security/products/flash-player/apsb15-25.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Adobe Security Bulletin

Security updates available for Adobe Flash Player

Release date: October 13, 2015

Vulnerability identifier: APSB15-25

Priority: See table below

CVE number: CVE-2015-5569, CVE-2015-7625, CVE-2015-7626, CVE-2015-7627, 
CVE-2015-7628, CVE-2015-7629, CVE-2015-7630, CVE-2015-7631, CVE-2015-7632, 
CVE-2015-7633, CVE-2015-7634, CVE-2015-7643, CVE-2015-7644

Platform: All Platforms

Summary

Adobe has released security updates for Adobe Flash Player. These updates 
address critical vulnerabilities that could potentially allow an attacker to 
take control of the affected system.

Affected Versions

Product 					Affected Versions 		Platform

Adobe Flash Player Desktop Runtime 		19.0.0.185 and earlier 		Windows and Macintosh

Adobe Flash Player Extended Support Release 	18.0.0.241 and earlier 		Windows and Macintosh

Adobe Flash Player for Google Chrome 		19.0.0.185 and earlier 		Windows, Macintosh, Linux and ChromeOS

Adobe Flash Player for Microsoft Edge and 
Internet Explorer 11 				19.0.0.185 and earlier 		Windows 10

Adobe Flash Player for Internet Explorer 
10 and 11 					19.0.0.185 and earlier 		Windows 8.0 and 8.1

Adobe Flash Player for Linux 			11.2.202.521 and earlier	Linux

AIR Desktop Runtime 				19.0.0.190 and earlier 		Windows and Macintosh

AIR SDK 					19.0.0.190 and earlier 		Windows, Macintosh, Android and iOS

AIR SDK & Compiler 				19.0.0.190 and earlier 		Windows, Macintosh, Android and iOS

To verify the version of Adobe Flash Player installed on your system, 
access the About Flash Player page, or right-click on content running in Flash
Player and select "About Adobe (or Macromedia) Flash Player" from the menu. If
you use multiple browsers, perform the check for each browser you have 
installed on your system.

To verify the version of Adobe AIR installed on your system, follow the 
instructions in the Adobe AIR TechNote.

Solution

Adobe categorizes these updates with the following priority ratings and 
recommends users update their installation to the newest version:

Product 					Updated Versions 	Platform 				Priority 	Availability

Adobe Flash Player Desktop Runtime 		19.0.0.207 		Windows and Macintosh 			1 		Flash Player Download Center Flash Player Distribution

Adobe Flash Player Extended Support Release 	18.0.0.252 		Windows and Macintosh 			1  		Extended Support

Adobe Flash Player for Google Chrome 		19.0.0.207 		Windows, Macintosh, Linux and ChromeOS 	1 		Google Chrome Releases

Adobe Flash Player for Microsoft Edge and 
Internet Explorer 11 				19.0.0.207 		Windows 10 				1 		Microsoft Security Advisory

Adobe Flash Player for Internet Explorer 
10 and 11 					19.0.0.207 		Windows 8.0 and 8.1 			1 		Microsoft Security Advisory 

Adobe Flash Player for Linux 			11.2.202.535 		Linux 					3 		Flash Player Download Center

AIR Desktop Runtime 				19.0.0.213 		Windows and Macintosh 			3 		AIR Download Center

AIR SDK 					19.0.0.213 		Windows, Macintosh, Android and iOS 	3 		AIR SDK Download

AIR SDK & Compiler 				19.0.0.213 		Windows, Macintosh, Android and iOS 	3 		AIR SDK Download

Adobe recommends users of the Adobe Flash Player Desktop Runtime for 
Windows and Macintosh update to Adobe Flash Player 19.0.0.207 by visiting the
Adobe Flash Player Download Center or via the update mechanism within the 
product when prompted [1].

Adobe recommends users of the Adobe Flash Player Extended Support Release
update to version 18.0.0.252 by visiting 
http://helpx.adobe.com/flash-player/kb/archived-flash-player-versions.html.

Adobe recommends users of the Adobe Flash Player for Linux update to Adobe
Flash Player 11.2.202.535 by visiting the Adobe Flash Player Download Center.

Adobe Flash Player installed with Google Chrome will be automatically 
updated to the latest Google Chrome version, which will include Adobe Flash 
Player 19.0.0.207 on Windows, Macintosh, Linux and Chrome OS.

Adobe Flash Player installed with Microsoft Edge for Windows 10 will be 
automatically updated to the latest version, which will include Adobe Flash 
Player 19.0.0.207.

Adobe Flash Player installed with Internet Explorer 10 and 11 for Windows
8.0 and 8.1 will be automatically updated to the latest version, which will 
include Adobe Flash Player 19.0.0.207.

Adobe recommends users of the AIR desktop runtime, AIR SDK and AIR SDK & 
Compiler update to version 19.0.0.213 by visiting the AIR download center or 
the AIR developer center.

Please visit the Flash Player Help page for assistance in installing Flash
Player.

[1] Users of Flash Player 11.2.x or later for Windows, or Flash Player 11.3.x
or later for Macintosh, who have selected the option to 'Allow Adobe to 
install updates' will receive the update automatically. Users who do not have
the 'Allow Adobe to install updates' option enabled can install the update via
the update mechanism within the product when prompted.

Vulnerability Details

These updates resolve a vulnerability that could be exploited to bypass 
the same-origin-policy and lead to information disclosure (CVE-2015-7628).

These updates include a defense-in-depth feature in the Flash broker API 
(CVE-2015-5569).

These updates resolve use-after-free vulnerabilities that could lead to 
code execution (CVE-2015-7629, CVE-2015-7631, CVE-2015-7643, CVE-2015-7644).

These updates resolve a buffer overflow vulnerability that could lead to 
code execution (CVE-2015-7632).

These updates resolve memory corruption vulnerabilities that could lead to
code execution (CVE-2015-7625, CVE-2015-7626, CVE-2015-7627, CVE-2015-7630, 
CVE-2015-7633, CVE-2015-7634).

Acknowledgments

Adobe would like to thank the following individuals and organizations for 
reporting the relevant issues and for working with Adobe to help protect our 
customers:

Dave "dwizzzle" Weston (CVE-2015-5569)

bee13oy, working with the Chromium Vulnerability Rewards Program 
(CVE-2015-7633)

instruder of the Alibaba Security Threat Information Center working with 
HP's Zero Day Initiative (CVE-2015-7629)

Anonymous working with HP's Zero Day Initiative (CVE-2015-7632)

Nicolas Joly, and Natalie Silvanovich from Google Project Zero 
(CVE-2015-7644)

bilou working with HP's Zero Day Initiative (CVE-2015-7631)

bilou working with HP's Zero Day Initiative and Yuki Chen of Qihoo 360 
Vulcan Team (CVE-2015-7643)

instruder of the Alibaba Security Threat Information Center 
(CVE-2015-7630)

Jincheng Liu and Lijun Cheng of the Alibaba Security Research Team 
(CVE-2015-7625, CVE-2015-7626)

Jie Zeng of Qihoo 360 (CVE-2015-7634)

Kai Kang of Tencent's Xuanwu LAB (CVE-2015-7627)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=40MM
-----END PGP SIGNATURE-----