-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2305
             Security updates available for Adobe Flash Player
                             13 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Flash Player
Publisher:         Adobe
Operating System:  Windows
                   OS X
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-11282 CVE-2017-11281 

Reference:         ASB-2017.0149

Original Bulletin: 
   https://helpx.adobe.com/security/products/flash-player/apsb17-28.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Adobe Security Bulletin

Applies to: Flash Player

Last Published: September 13, 2017

Security updates available for Flash Player | APSB17-28

Bulletin ID 	Date Published 		Priority

APSB17-28 	September 12, 2017 	1

Summary

Adobe has released security updates for Adobe Flash Player for Windows, 
Macintosh, Linux and Chrome OS. These updates address two critical memory 
corruption vulnerabilities that could lead to code execution.

Affected product versions

Product 							Version 			Platform

Adobe Flash Player Desktop Runtime 				26.0.0.151 and earlier 		Windows, Macintosh 
and Linux

Adobe Flash Player for Google Chrome 				26.0.0.151 and earlier 		Windows, Macintosh, Linux and Chrome OS

Adobe Flash Player for Microsoft Edge and Internet Explorer 11 	26.0.0.151 and earlier 		Windows 10 and 8.1

To verify the version of Adobe Flash Player installed on your system, access 
the About Flash Player page, or right-click on content running in Flash Player
and select "About Adobe (or Macromedia) Flash Player" from the menu. If you 
use multiple browsers, perform the check for each browser you have installed 
on your system.

Solution

Adobe categorizes these updates with the following priority ratings and 
recommends users update their installation to the newest version:

Product 							Version 	Platform 		Priority 	Availability

Adobe Flash Player Desktop Runtime 				27.0.0.130 	Windows, Macintosh 	1		Flash Player Download Center

															Flash Player Distribution

Adobe Flash Player for Google Chrome 				27.0.0.130 	Windows, Macintosh, 
										Linux and Chrome OS 	2 		Google Chrome Releases

Adobe Flash Player for Microsoft Edge and Internet Explorer 11 	27.0.0.130 	Windows 10 and 8.1 	1 		Microsoft Security Advisory

Adobe Flash Player Desktop Runtime 				27.0.0.130 	Linux 			3 		Flash Player Download Center

Note:

Adobe recommends users of the Adobe Flash Player Desktop Runtime for Windows,
Macintosh and Linux update to Adobe Flash Player 27.0.0.130 via the update 
mechanism within the product [1] or by visiting the Adobe Flash Player 
Download Center.

Adobe Flash Player installed with Google Chrome will be automatically updated
to the latest Google Chrome version, which will include Adobe Flash Player 
27.0.0.130 for Windows, Macintosh, Linux and Chrome OS.

Adobe Flash Player installed with Microsoft Edge and Internet Explorer 11 for
Windows 10 and 8.1 will be automatically updated to the latest version, which
will include Adobe Flash Player 27.0.0.130.

Please visit the Flash Player Help page for assistance in installing Flash 
Player.

[1] Users who have selected the option to 'Allow Adobe to install updates' 
will receive the update automatically. Users who do not have the 'Allow Adobe
to install updates' option enabled can install the update via the update 
mechanism within the product when prompted.

Vulnerability details

Vulnerability Category 		Vulnerability Impact 	Severity 	CVE Numbers

Memory Corruption 		Remote Code Execution	Critical 	CVE-2017-11281

Memory Corruption 		Remote Code Execution 	Critical 	CVE-2017-11282

Acknowledgments

Adobe would like to thank Mateusz Jurczyk and Natalie Silvanovich of Google 
Project Zero (CVE-2017-11281, CVE-2017-11282) for reporting these issues and 
for working with Adobe to help protect our customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=tK//
-----END PGP SIGNATURE-----