-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0880
    A critical vulnerability has been identified in Adobe Flash Player
                               8 April 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Flash Player
Publisher:         Adobe
Operating System:  Windows
                   OS X
                   Linux variants
                   Chrome OS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1019  

Original Bulletin: 
   https://helpx.adobe.com/security/products/flash-player/apsa16-01.html

Comment: Adobe is aware of reports that CVE-2016-1019 is being actively 
         exploited on systems running Windows 10 and earlier with Flash 
         Player version 20.0.0.306 and earlier.

- --------------------------BEGIN INCLUDED TEXT--------------------

Adobe Security Advisory

Security Advisory for Adobe Flash Player

Release date: April 5, 2016

Last updated: April 6, 2016

Vulnerability identifier: APSA16-01

CVE number: CVE-2016-1019

Platforms: Windows, Macintosh, Linux and Chrome OS

Summary

A critical vulnerability (CVE-2016-1019) exists in Adobe Flash Player 
21.0.0.197 and earlier versions for Windows, Macintosh, Linux, and Chrome OS.
Successful exploitation could cause a crash and potentially allow an attacker
to take control of the affected system.

Adobe is aware of reports that CVE-2016-1019 is being actively exploited on 
systems running Windows 10 and earlier with Flash Player version 20.0.0.306 
and earlier. A mitigation introduced in Flash Player 21.0.0.182 currently 
prevents exploitation of this vulnerability, protecting users running Flash 
Player 21.0.0.182 and later.

Adobe is planning to provide a security update to address this vulnerability 
as early as April 7. For the latest information, users may monitor the Adobe 
Product Security Incident Response Team blog.

Mitigations

A mitigation introduced in Flash Player 21.0.0.182 currently prevents 
exploitation of this vulnerability, protecting users running Flash Player 
21.0.0.182 and later. Adobe recommends users of Adobe Flash Player, who have 
not already done so, immediately update to the current version of Flash Player
via the update mechanism within the product or by visiting the Adobe Flash 
Player Download Center. If you use multiple browsers, install the update in 
each browser you have installed on your system.

To verify the version of Adobe Flash Player installed on your system, access 
the About Flash Player page, or right-click on content running in Flash Player
and select "About Adobe (or Macromedia) Flash Player" from the menu. If you 
use multiple browsers, perform the check for each browser you have installed 
on your system.

Severity ratings

Adobe categorizes this as a critical vulnerability.

Acknowledgments

Adobe would like to thank Kafeine (EmergingThreats/Proofpoint) and Genwei 
Jiang (FireEye, Inc.), as well as Clement Lecigne of Google for reporting 
CVE-2016-1019 and for working with Adobe to help protect our customers.

Revisions

April 6, 2016: Expanded the Windows Operating Systems targeted by the exploit
for CVE-2016-1019 to include all versions (Windows 10 and earlier). This 
advisory previously referenced only Windows 7 and XP.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mvJK
-----END PGP SIGNATURE-----