-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2951
             Security updates available for Adobe Flash Player
                             14 December 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Flash Player
Publisher:         Adobe
Operating System:  Windows
                   OS X
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-7892 CVE-2016-7890 CVE-2016-7881
                   CVE-2016-7880 CVE-2016-7879 CVE-2016-7878
                   CVE-2016-7877 CVE-2016-7876 CVE-2016-7875
                   CVE-2016-7874 CVE-2016-7873 CVE-2016-7872
                   CVE-2016-7871 CVE-2016-7870 CVE-2016-7869
                   CVE-2016-7868 CVE-2016-7867 

Original Bulletin: 
   https://helpx.adobe.com/security/products/flash-player/apsb16-39.html

Comment: Adobe is aware of a report that an exploit for CVE-2016-7892 exists in
         the wild, and is being used in limited, targeted attacks against users
         running Internet Explorer (32-bit) on Windows.

- --------------------------BEGIN INCLUDED TEXT--------------------

Adobe Security Bulletin

Security updates available for Adobe Flash Player

Release date: December 13, 2016

Vulnerability identifier: APSB16-39

Priority: See table below

CVE number: CVE-2016-7867, CVE-2016-7868, CVE-2016-7869, CVE-2016-7870,
CVE-2016-7871, CVE-2016-7872, CVE-2016-7873, CVE-2016-7874, CVE-2016-7875,
CVE-2016-7876, CVE-2016-7877, CVE-2016-7878, CVE-2016-7879, CVE-2016-7880,
CVE-2016-7881, CVE-2016-7890, CVE-2016-7892

Platform: Windows, Macintosh, Linux and Chrome OS

Summary

Adobe has released security updates for Adobe Flash Player for Windows,
Macintosh, Linux and Chrome OS.  These updates address critical
vulnerabilities that could potentially allow an attacker to take control
of the affected system.

Adobe is aware of a report that an exploit for CVE-2016-7892 exists in
the wild, and is being used in limited, targeted attacks against users
running Internet Explorer (32-bit) on Windows.

Affected Versions

Product					Affected Versions		Platform

Adobe Flash Player Desktop Runtime	23.0.0.207 and earlier		Windows and Macintosh

Adobe Flash Player for Google Chrome	23.0.0.207 and earlier		Windows, Macintosh, Linux and Chrome OS

Adobe Flash Player for Microsoft Edge 	23.0.0.207 and earlier  	Windows 10 and 8.1
and Internet Explorer 11

Adobe Flash Player for Linux		11.2.202.644 and earlier	Linux

    To verify the version of Adobe Flash Player installed on your system,
    access the About Flash Player page, or right-click on content running
    in Flash Player and select "About Adobe (or Macromedia) Flash Player"
    from the menu. If you use multiple browsers, perform the check for
    each browser you have installed on your system.

Solution

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version:

Product					Updated Versions	Platform	Priority rating	Availability
Adobe Flash Player Desktop Runtime	24.0.0.186	Windows and Macintosh	1		Flash Player Download Center
												Flash Player Distribution
Adobe Flash Player for Google Chrome	24.0.0.186	Windows, Macintosh,	1	        Google Chrome Releases
							Linux and Chrome OS

Adobe Flash Player for Microsoft Edge 	24.0.0.186	Windows 10 and 8.1	1		Microsoft Security Advisory
and Internet Explorer 11	

Adobe Flash Player for Linux		24.0.0.186	Linux			3		Flash Player Download Center

    Adobe recommends users of the  Adobe Flash Player Desktop Runtime for
    Windows and Macintosh update to 24.0.0.186 via the update mechanism
    within the product [1] or by visiting the Adobe Flash Player Download
    Center.
    Adobe recommends users of Adobe Flash Player for Linux update to
    Adobe Flash Player 24.0.0.186 by visiting the Adobe Flash Player
    Download Center.
    Adobe Flash Player installed with Google Chrome will be automatically
    updated to the latest Google Chrome version, which will include Adobe
    Flash Player 24.0.0.186 for Windows, Macintosh, Linux and Chrome OS.
    Adobe Flash Player installed with Microsoft Edge and Internet Explorer
    11 for Windows 10 and 8.1 will be automatically updated to the latest
    version, which will include Adobe Flash Player 24.0.0.186.
    Please visit the Flash Player Help page for assistance in installing
    Flash Player.

[1] Users of Flash Player 11.2.x or later for Windows, or Flash Player
11.3.x or later for Macintosh, who have selected the option to 'Allow
Adobe to install updates' will receive the update automatically. Users
who do not have the 'Allow Adobe to install updates' option enabled can
install the update via the update mechanism within the product when prompted.

Vulnerability Details

    These updates resolve use-after-free vulnerabilities that could
    lead to code execution (CVE-2016-7872, CVE-2016-7877, CVE-2016-7878,
    CVE-2016-7879, CVE-2016-7880, CVE-2016-7881, CVE-2016-7892).
    These updates resolve buffer overflow vulnerabilities that could
    lead to code execution (CVE-2016-7867, CVE-2016-7868, CVE-2016-7869,
    CVE-2016-7870).
    These updates resolve memory corruption vulnerabilities that could
    lead to code execution (CVE-2016-7871, CVE-2016-7873, CVE-2016-7874,
    CVE-2016-7875, CVE-2016-7876).
    These updates resolve a security bypass vulnerability (CVE-2016-7890).

Acknowledgments

Adobe would like to thank the following individuals and organizations for
reporting the relevant issues and for working with Adobe to help protect
our customers:

    Nicolas Joly of Microsoft Vulnerability Research (CVE-2016-7877)
    Wen Guanxing from Pangu LAB working with Trend Micro's Zero Day
    Initiative (CVE-2016-7867, CVE-2016-7868)
    willJ of Tencent PC Manager (CVE-2016-7876)
    Saber working with Trend Micro's Zero Day Initiative (CVE-2016-7872)
    JieZeng of Tencent Zhanlu Lab working with the Chromium Vulnerability
    Rewards Program (CVE-2016-7881)
    kurusu nono working with Trend Micro's Zero Day Initiative
    (CVE-2016-7879)
    Tao Yan(@Ga1ois) of Palo Alto Networks (CVE-2016-7873, CVE-2016-7874)
    bo13oy of CloverSec Labs working with Trend Micro's Zero Day Initiative
    (CVE-2016-7875, CVE-2016-7878)
    bo13oy of CloverSec Labs working with Trend Micro's Zero Day Initiative
    and Tao Yan(@Ga1ois) of Palo Alto Networks (CVE-2016-7871)
    Yuki Chen of the 360 Vulcan Team (CVE-2016-7880)
    WanderingGlitch - Trend Micro Zero Day Initiative working with Trend
    Micro's Zero Day Initiative (CVE-2016-7869, CVE-2016-7870)
    Paulos Yibelo (CVE-2016-7890)
    Anonymously reported (CVE-2016-7892)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Es5G
-----END PGP SIGNATURE-----