-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0930
         Microsoft Security Bulletin MS16-050: Security Update for
                       Adobe Flash Player (3154132)
                               13 April 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Microsoft Internet Explorer (Adobe Flash Player)
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1019 CVE-2016-1018 CVE-2016-1017
                   CVE-2016-1016 CVE-2016-1015 CVE-2016-1014
                   CVE-2016-1013 CVE-2016-1012 CVE-2016-1011
                   CVE-2016-1006  

Reference:         ESB-2016.0889
                   ESB-2016.0880

Original Bulletin: 
   https://technet.microsoft.com/en-us/library/security/MS16-050

- --------------------------BEGIN INCLUDED TEXT--------------------

Microsoft Security Bulletin MS16-050: Security Update for Adobe Flash Player
(3154132)

Bulletin Number: MS16-050

Bulletin Title: Security Update for Adobe Flash Player

Severity: Critical

KB Article: 3154132

Version: 1.0

Published Date: April 12, 2016

Executive Summary

This security update resolves vulnerabilities in Adobe Flash Player when
installed on all supported editions of Windows 8.1, Windows Server 2012,
Windows Server 2012 R2, Windows RT 8.1, and Windows 10.

This security update is rated Critical. The update addresses the
vulnerabilities in Adobe Flash Player by updating the affected Adobe Flash
libraries contained within Internet Explorer 10, Internet Explorer 11,
and Microsoft Edge.

Affected Software

Windows 8.1 for 32-bit Systems

Windows 8.1 for x64-based Systems

Windows Server 2012

Windows Server 2012 R2

Windows RT 8.1[1]

Windows 10 for 32-bit Systems[2]

Windows 10 for x64-based Systems[2]

Windows 10 Version 1511 for 32-bit Systems[2]

Windows 10 Version 1511 for x64-based Systems[2]

[1]This update is available via Windows Update.

[2]The Adobe Flash Player updates for Windows 10 updates are available via
Windows Update or via the Microsoft Update Catalog.

Vulnerability Information

This security update addresses the following vulnerabilities, which are
described in Adobe Security Bulletin APSB16-10:
CVE-2016-1006, CVE-2016-1011, CVE-2016-1012, CVE-2016-1013, CVE-2016-1014,
CVE-2016-1015, CVE-2016-1016, CVE-2016-1017, CVE-2016-1018, and CVE-2016-1019.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LNe/
-----END PGP SIGNATURE-----