-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2151
             Security updates available for Adobe Flash Player
                             14 September 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Flash Player
Publisher:         Adobe
Operating System:  Windows
                   OS X
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-6932 CVE-2016-6931 CVE-2016-6930
                   CVE-2016-6929 CVE-2016-6927 CVE-2016-6926
                   CVE-2016-6925 CVE-2016-6924 CVE-2016-6923
                   CVE-2016-6922 CVE-2016-6921 CVE-2016-4287
                   CVE-2016-4285 CVE-2016-4284 CVE-2016-4283
                   CVE-2016-4282 CVE-2016-4281 CVE-2016-4280
                   CVE-2016-4279 CVE-2016-4278 CVE-2016-4277
                   CVE-2016-4276 CVE-2016-4275 CVE-2016-4274
                   CVE-2016-4272 CVE-2016-4271 

Original Bulletin: 
   https://helpx.adobe.com/content/help/en/security/products/flash-player/apsb16-29.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security updates available for Adobe Flash Player

Release date: September 13, 2016

Last updated: September 13, 2016

Vulnerability identifier: APSB16-29

Priority: See table below

CVE number: CVE-2016-4271, CVE-2016-4272, CVE-2016-4274, CVE-2016-4275, 
CVE-2016-4276, CVE-2016-4277, CVE-2016-4278, CVE-2016-4279, CVE-2016-4280, 
CVE-2016-4281, CVE-2016-4282, CVE-2016-4283, CVE-2016-4284, CVE-2016-4285, 
CVE-2016-4287, CVE-2016-6921, CVE-2016-6922, CVE-2016-6923, CVE-2016-6924, 
CVE-2016-6925, CVE-2016-6926, CVE-2016-6927, CVE-2016-6929, CVE-2016-6930, 
CVE-2016-6931, CVE-2016-6932

Platform: Windows, Macintosh, Linux and ChromeOS Summary

Adobe has released security updates for Adobe Flash Player for Windows, 
Macintosh, Linux and ChromeOS. These updates address critical vulnerabilities
that could potentially allow an attacker to take control of the affected 
system.

Affected Versions

Product 							Affected Versions 		Platform

Adobe Flash Player Desktop Runtime 				22.0.0.211 and earlier 		Windows and Macintosh

Adobe Flash Player Extended Support Release 			18.0.0.366 and earlier 		Windows, Macintosh, Linux and ChromeOS

Adobe Flash Player for Microsoft Edge and Internet Explorer 11 	22.0.0.211 and earlier 		Windows 10 and 8.1

Adobe Flash Player for Linux 					11.2.202.632 and earlier	Linux

- - To verify the version of Adobe Flash Player installed on your system, access
the About Flash Player page, or right-click on content running in Flash 
Player and select "About Adobe (or Macromedia) Flash Player" from the menu. If
you use multiple browsers, perform the check for each browser you have 
installed on your system.

Solution

Adobe categorizes these updates with the following priority ratings and 
recommends users update their installation to the newest version:

Product 							Updated Versions 	Platform 				Priority rating Availability

Adobe Flash Player Desktop Runtime 				23.0.0.162 		Windows and Macintosh 			1 		Flash Player Download Center 
																		Flash Player Distribution

Adobe Flash Player Extended Support Release 			18.0.0.375 		Windows and Macintosh 			1   		Extended Support

Adobe Flash Player for Google Chrome 				23.0.0.162 		Windows, Macintosh, Linux and ChromeOS 	1 		Google Chrome Releases

Adobe Flash Player for Microsoft Edge and Internet Explorer 11 	23.0.0.162 		Windows 10 and 8.1 			1 		Microsoft Security Advisory

Adobe Flash Player for Linux 					11.2.202.635 		Linux 					3 		Flash Player Download Center

- - Adobe recommends users of the Adobe Flash Player Desktop Runtime for Windows
and Macintosh update to 23.0.0.162 via the update mechanism within the 
product when prompted [1], or by visiting the Adobe Flash Player Download 
Center.

- - Adobe recommends users of the Adobe Flash Player Extended Support Release 
should update to version 18.0.0.375 by visiting 
http://helpx.adobe.com/flash-player/kb/archived-flash-player-versions.html.

- - Adobe recommends users of Adobe Flash Player for Linux update to Adobe Flash
Player 11.2.202.635 by visiting the Adobe Flash Player Download Center.

- - Adobe Flash Player installed with Google Chrome will be automatically 
updated to the latest Google Chrome version, which will include Adobe Flash 
Player 23.0.0.162 for Windows, Macintosh, Linux and Chrome OS.

- - Adobe Flash Player installed with Microsoft Edge and Internet Explorer for 
Windows 10 and 8.1 will be automatically updated to the latest version, which
will include Adobe Flash Player 23.0.0.162.

- - Please visit the Flash Player Help page for assistance in installing Flash 
Player.

[1] Users of Flash Player 11.2.x or later for Windows, or Flash Player 11.3.x
or later for Macintosh, who have selected the option to 'Allow Adobe to 
install updates' will receive the update automatically. Users who do not have
the 'Allow Adobe to install updates' option enabled can install the update via
the update mechanism within the product when prompted.

Vulnerability Details

- - These updates resolve an integer overflow vulnerability that could lead to 
code execution (CVE-2016-4287).

- - These updates resolve use-after-free vulnerabilities that could lead to code
execution (CVE-2016-4272, CVE-2016-4279, CVE-2016-6921, CVE-2016-6923, 
CVE-2016-6925, CVE-2016-6926, CVE-2016-6927, CVE-2016-6929, CVE-2016-6930, 
CVE-2016-6931, CVE-2016-6932).

- - These updates resolve security bypass vulnerabilities that could lead to 
information disclosure (CVE-2016-4271, CVE-2016-4277, CVE-2016-4278).

- - These updates resolve memory corruption vulnerabilities that could lead to 
code execution (CVE-2016-4274, CVE-2016-4275, CVE-2016-4276, CVE-2016-4280, 
CVE-2016-4281, CVE-2016-4282, CVE-2016-4283, CVE-2016-4284, CVE-2016-4285, 
CVE-2016-6922, CVE-2016-6924).

Acknowledgments

- - Weizhong Qian of ART&UESTC's Neklab (CVE-2016-4280)

- - Mumei working with Trend Micro's Zero Day Initiative (CVE-2016-4279)

- - Leone Pontorieri (CVE-2016-4271)

- - Mateusz Jurczyk and Natalie Silvanovich of Google Project Zero 
(CVE-2016-4274, CVE-2016-4275)

- - Soroush Dalili and Matthew Evans from NCC Group (CVE-2016-4277)

- - Yuki Chen of Qihoo 360 Vulcan Team working with the Chromium Vulnerability 
Rewards Program (CVE-2016-6925, CVE-2016-6926)

- - willJ of Tencent PC Manager (CVE-2016-6923, CVE-2016-6924)

- - JieZeng of Tencent Zhanlu Lab working with the Chromium Vulnerability 
Rewards Program (CVE-2016-6927, CVE-2016-6930, CVE-2016-6931, CVE-2016-6932)

- - Nicolas Joly of Microsoft Vulnerability Research (CVE-2016-4272, 
CVE-2016-4278)

- - Yuki Chen of Qihoo 360 Vulcan Team (CVE-2016-4287, CVE-2016-6921, 
CVE-2016-6922, CVE-2016-6929)

- - b0nd@garage4hackers working with Trend Micro's Zero Day Initiative 
(CVE-2016-4276)

- - Tao Yan (@Ga1ois) of Palo Alto Networks (CVE-2016-4281, CVE-2016-4282, 
CVE-2016-4283, CVE-2016-4284, CVE-2016-4285)

Revisions

September 13, 2016: Removed CVE-2016-4182, CVE-2016-4237 and CVE-2016-4238, 
which were inadvertently included in the original version of this bulletin.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=M4/C
-----END PGP SIGNATURE-----