-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2382
             Security updates available for Adobe Flash Player
                              12 October 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Flash Player
Publisher:         Adobe
Operating System:  Windows
                   OS X
                   Linux variants
                   ChromeOS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Unauthorised Access             -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-6992 CVE-2016-6990 CVE-2016-6989
                   CVE-2016-6987 CVE-2016-6986 CVE-2016-6985
                   CVE-2016-6984 CVE-2016-6983 CVE-2016-6982
                   CVE-2016-6981 CVE-2016-4286 CVE-2016-4273

Original Bulletin: 
   https://helpx.adobe.com/security/products/flash-player/apsb16-32.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Adobe Security Bulletin

Security updates available for Adobe Flash Player

Release date: October 11, 2016

Vulnerability identifier: APSB16-32

Priority: See table below

CVE number: CVE-2016-4273, CVE-2016-4286, CVE-2016-6981, CVE-2016-6982, 
CVE-2016-6983, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, CVE-2016-6987, 
CVE-2016-6989, CVE-2016-6990, CVE-2016-6992

Platform: Windows, Macintosh, Linux and ChromeOS

Summary

Adobe has released security updates for Adobe Flash Player for Windows, 
Macintosh, Linux and ChromeOS. These updates address critical vulnerabilities
that could potentially allow an attacker to take control of the affected 
system.

Affected Versions

Product 							Affected Versions 	Platform

Adobe Flash Player Desktop Runtime 				23.0.0.162 and earlier 		Windows and Macintosh

Adobe Flash Player Extended Support Release 			18.0.0.375 and earlier 		Windows and Macintosh

Adobe Flash Player for Google Chrome 				23.0.0.162 and earlier 		Windows, Macintosh, Linux and ChromeOS

Adobe Flash Player for Microsoft Edge and Internet Explorer 11 	23.0.0.162 and earlier 		Windows 10 and 8.1

Adobe Flash Player for Linux 					11.2.202.635 and earlier	Linux

To verify the version of Adobe Flash Player installed on your system, access 
the About Flash Player page, or right-click on content running in Flash Player
and select "About Adobe (or Macromedia) Flash Player" from the menu. If you 
use multiple browsers, perform the check for each browser you have installed 
on your system.

Solution

Adobe categorizes these updates with the following priority ratings and 
recommends users update their installation to the newest version:

Product 							Updated Versions 	Platform 				Priority rating Availability

Adobe Flash Player Desktop Runtime 				23.0.0.185 		Windows and Macintosh 			1 		Flash Player Download Center Flash Player Distribution

Adobe Flash Player Extended Support Release 			18.0.0.382 		Windows and Macintosh 			1 		Extended Support

Adobe Flash Player for Google Chrome 				23.0.0.185 		Windows, Macintosh, Linux and ChromeOS 	1 		Google Chrome Releases

Adobe Flash Player for Microsoft Edge and Internet Explorer 11 	23.0.0.185 		Windows 10 and 8.1 			1 		Microsoft Security Advisory

Adobe Flash Player for Linux 					11.2.202.637 		Linux 					3 		Flash Player Download Center

Adobe recommends users of the Adobe Flash Player Desktop Runtime for Windows 
and Macintosh update to 23.0.0.185 via the update mechanism within the product
when prompted [1], or by visiting the Adobe Flash Player Download Center.

Adobe recommends users of Adobe Flash Player for Linux update to Adobe Flash 
Player 11.2.202.637 by visiting the Adobe Flash Player Download Center.

Adobe Flash Player installed with Google Chrome will be automatically updated
to the latest Google Chrome version, which will include Adobe Flash Player 
23.0.0.185 for Windows, Macintosh, Linux and Chrome OS.

Adobe Flash Player installed with Microsoft Edge and Internet Explorer 11 for
Windows 10 and 8.1 will be automatically updated to the latest version, which
will include Adobe Flash Player 23.0.0.185.

Please visit the Flash Player Help page for assistance in installing Flash 
Player.

[1] Users of Flash Player 11.2.x or later for Windows, or Flash Player 11.3.x
or later for Macintosh, who have selected the option to 'Allow Adobe to 
install updates' will receive the update automatically. Users who do not have
the 'Allow Adobe to install updates' option enabled can install the update via
the update mechanism within the product when prompted.

Vulnerability Details

These updates resolve a type confusion vulnerability that could lead to code 
execution (CVE-2016-6992).

These updates resolve use-after-free vulnerabilities that could lead to code 
execution (CVE-2016-6981, CVE-2016-6987).

These updates resolve a security bypass vulnerability (CVE-2016-4286).

These updates resolve memory corruption vulnerabilities that could lead to 
code execution (CVE-2016-4273, CVE-2016-6982, CVE-2016-6983, CVE-2016-6984, 
CVE-2016-6985, CVE-2016-6986, CVE-2016-6989, CVE-2016-6990).

Acknowledgments

Adobe would like to thank the following individuals and organizations for 
reporting the relevant issues and for working with Adobe to help protect our 
customers:

Tao Yan (@Ga1ois) of Palo Alto Networks (CVE-2016-6982, CVE-2016-6983, 
CVE-2016-6984, CVE-2016-6985)

b0nd@Garage4Hackers working with Trend Micro's Zero Day Initiative 
(CVE-2016-6986)

willJ of Tencent PC Manager (CVE-2016-6989)

JieZeng of Tencent Zhanlu Lab working with the Chromium Vulnerability Rewards
Program (CVE-2016-6992)

Jie Zeng of Tencent Zhanlu Lab (CVE-2016-6990)

bo13oy of CloverSec Labs working with the Chromium Vulnerability Rewards 
Program (CVE-2016-6981)

Akitsu Madoka working with Trend Micro's Zero Day Initiative (CVE-2016-6987)

Francis Provencher from COSIG (CVE-2016-4273)

Jordy Kersten (CVE-2016-4286)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vq9x
-----END PGP SIGNATURE-----