Protect yourself against future threats.
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 =========================================================================== AUSCERT External Security Bulletin Redistribution ESB-2017.0934 Security updates available for Adobe Flash Player 12 April 2017 =========================================================================== AusCERT Security Bulletin Summary --------------------------------- Product: Adobe Flash Player Publisher: Adobe Operating System: Windows Linux variants Mac OS Impact/Access: Execute Arbitrary Code/Commands -- Remote/Unauthenticated Denial of Service -- Remote/Unauthenticated Resolution: Patch/Upgrade CVE Names: CVE-2017-3064 CVE-2017-3063 CVE-2017-3062 CVE-2017-3061 CVE-2017-3060 CVE-2017-3059 CVE-2017-3058 Original Bulletin: https://helpx.adobe.com/security/products/flash-player/apsb17-10.html - --------------------------BEGIN INCLUDED TEXT-------------------- Security updates available for Adobe Flash Player Release date: April 11, 2017 Vulnerability identifier: APSB17-10 Priority: See table below CVE number: CVE-2017-3058, CVE-2017-3059, CVE-2017-3060, CVE-2017-3061, CVE-2017-3062, CVE-2017-3063, CVE-2017-3064 Platform: Windows, Macintosh, Linux and Chrome OS Summary Adobe has released security updates for Adobe Flash Player for Windows, Macintosh, Linux and Chrome OS. These updates address critical vulnerabilities that could potentially allow an attacker to take control of the affected system. Affected versions Product Affected Versions Platform Adobe Flash Player Desktop Runtime 25.0.0.127 and earlier Windows, Macintosh and Linux Adobe Flash Player for Google Chrome 25.0.0.127 and earlier Windows, Macintosh, Linux and Chrome OS Adobe Flash Player for Microsoft Edge and Internet Explorer 11 25.0.0.127 and earlier Windows 10 and 8.1 To verify the version of Adobe Flash Player installed on your system, access the About Flash Player page, or right-click on content running in Flash Player and select "About Adobe (or Macromedia) Flash Player" from the menu. If you use multiple browsers, perform the check for each browser you have installed on your system. Solution Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the newest version: Product Updated Versions Platform Priority rating Availability Adobe Flash Player DesktopRuntime 25.0.0.148 Windowsand Macintosh 1 Flash PlayerDownload Center FlashPlayer Distribution Adobe Flash Player forGoogle Chrome 25.0.0.148 Windows, Macintosh, Linux and Chrome OS 1 Google Chrome Releases Adobe Flash Player for Microsoft Edge and Internet Explorer 11 25.0.0.148 Windows10 and 8.1 1 Microsoft Security Advisory Adobe Flash Player DesktopRuntime 25.0.0.148 Linux 3 Flash Player Download Center Adobe recommends users of the Adobe Flash Player Desktop Runtime for Windows, Macintosh and Linux update to Adobe Flash Player 25.0.0.148 via the update mechanism within the product [1] or by visiting the Adobe Flash Player Download Center. Adobe Flash Player installed with Google Chrome will be automatically updated to the latest Google Chrome version, which will include Adobe Flash Player 25.0.0.148 for Windows, Macintosh, Linux and Chrome OS. Adobe Flash Player installed with Microsoft Edge and Internet Explorer 11 for Windows 10 and 8.1 will be automatically updated to the latest version, which will include Adobe Flash Player 25.0.0.148. Please visit the Flash Player Help page for assistance in installing Flash Player. [1] Users who have selected the option to 'Allow Adobe to install updates' will receive the update automatically. Users who do not have the 'Allow Adobe to install updates' option enabled can install the update via the update mechanism within the product when prompted. Vulnerability Details These updates resolve use-after-free vulnerabilities that could lead to code execution (CVE-2017-3058, CVE-2017-3059, CVE-2017-3062, CVE-2017-3063). These updates resolve memory corruption vulnerabilities that could lead to code execution (CVE-2017-3060, CVE-2017-3061, CVE-2017-3064). Acknowledgments Adobe would like to thank the following individuals and organizations for reporting the relevant issues and for working with Adobe to help protect our customers: Mateusz Jurczyk and Natalie Silvanovich of Google Project Zero (CVE-2017-3061, CVE-2017-3064) Anonymously reported via Trend Micro's Zero Day Initiative (CVE-2017-3059) Keen Team working with Trend Micro's Zero Day Initiative (CVE-2017-3063) b5e4b07ed250ac8014390628445b0d26 working with Trend Micro's Zero Day Initiative (CVE-2017-3060) bee13oy of CloverSec Labs working with Trend Micro's Zero Day Initiative (CVE-2017-3058) Yuki Chen of 360 Vulcan Team working with Trend Micro's Zero Day Initiative (CVE-2017-3062) - --------------------------END INCLUDED TEXT-------------------- You have received this e-mail bulletin as a result of your organisation's registration with AusCERT. The mailing list you are subscribed to is maintained within your organisation, so if you do not wish to continue receiving these bulletins you should contact your local IT manager. If you do not know who that is, please send an email to auscert@auscert.org.au and we will forward your request to the appropriate person. NOTE: Third Party Rights This security bulletin is provided as a service to AusCERT's members. As AusCERT did not write the document quoted above, AusCERT has had no control over its content. The decision to follow or act on information or advice contained in this security bulletin is the responsibility of each user or organisation, and should be considered in accordance with your organisation's site policies and procedures. AusCERT takes no responsibility for consequences which may arise from following or acting on information or advice contained in this security bulletin. NOTE: This is only the original release of the security bulletin. It may not be updated when updates to the original are made. If downloading at a later date, it is recommended that the bulletin is retrieved directly from the author's website to ensure that the information is still current. Contact information for the authors of the original document is included in the Security Bulletin above. If you have any questions or need further information, please contact them directly. Previous advisories and external security bulletins can be retrieved from: http://www.auscert.org.au/render.html?cid=1980 =========================================================================== Australian Computer Emergency Response Team The University of Queensland Brisbane Qld 4072 Internet Email: auscert@auscert.org.au Facsimile: (07) 3365 7031 Telephone: (07) 3365 4417 (International: +61 7 3365 4417) AusCERT personnel answer during Queensland business hours which are GMT+10:00 (AEST). On call after hours for member emergencies only. =========================================================================== -----BEGIN PGP SIGNATURE----- Comment: http://www.auscert.org.au/render.html?it=1967 iQIVAwUBWO1pwox+lLeg9Ub1AQjF8w/+KiyqatXAk6s8BB12JNUDeswmDpL8v1G+ OzfIl92QjDYrYYHVeTXr18jHFVxetQJ/ZenWBEJt71a/pWjFXZ4pvwksvj587Szl dD3e8f002qPRZHRjzpwYYsmgY/PbrucCRglLf7UxJt8O7b/5JJpVBVhr2pin92w+ vj6IyH8wLRLyD2iCBCwtFAgEXbGIDdLIh4/HAP/sE9mLsFYgrXbyuLZ2tiuRyQn0 /Z4E8hWwF8rTIM60XbQiN3I1YQfMxV3mmiq1oFx4f3IEbkA9hyZhFYHCU//Sk+DM cE8kj/mp1EXO29MI8aAHiKjVFEUKwEWKXCVitrXeVA+TPckFi5zoI5t+O77hkSwu 05rIaZwjdKDaXOyYO2sjHMbhqtfXtDKMhw6KHtO7AP1joRoJ2xtgfMhKzJW3gIAG oX63zAe79QfygFDswiaYPyV6pJJ924QFkSX6SIrfwBTpO4sx3OIG4VrYdKKqTnDe Eambdz/j8p+uKmy2/jVv4clc2F+wi9stMYF+MB59okL/e0wXJIOwUNeZZxmDOeuE bgXC6nETPtFmoGKt4TqOsn/C8Q/I2W7/o9GVToiUcYtRwpgZ5ktUe/cS5ho335vK fMib+9+aS1y38QPoOnlxcuyIhxTCgayppwKH5bIgb9XcJTUSP7bfCP4j8jQMAZxp Ji20CjhKo5w= =sU/u -----END PGP SIGNATURE-----