-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1721
          Security updates available for Flash Player | APSB17-21
                               12 July 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          Adobe Flash Player
Publisher:        Adobe
Operating System: Windows
                  OS X
                  Linux variants
Impact/Access:    Execute Arbitrary Code/Commands -- Remote with User Interaction
                  Access Confidential Data        -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2017-3100 CVE-2017-3099 CVE-2017-3080

Reference:        https://helpx.adobe.com/security/products/flash-player/apsb17-21.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Adobe Security Bulletin

Security updates available for Flash Player | APSB17-21

Bulletin ID    Date Published      Priority
APSB17-21      July 11, 2017       1      

Summary

Adobe has released security updates for Adobe Flash Player for Windows, 
Macintosh, Linux and Chrome OS. These updates address critical vulnerabilities
that could potentially allow an attacker to take control of the affected 
system.

Affected product versions

Product                                                         Version                 Platform
Adobe Flash Player Desktop Runtime                              26.0.0.131 and earlier  Windows, Macintosh and Linux
Adobe Flash Player for Google Chrome                            26.0.0.131 and earlier  Windows, Macintosh, Linux and Chrome OS
Adobe Flash Player for Microsoft Edge and Internet Explorer 11  26.0.0.120 and earlier  Windows 10 and 8.1


To verify the version of Adobe Flash Player installed on your system, access 
the About Flash Player page, or right-click on content running in Flash Player
and select "About Adobe (or Macromedia) Flash Player" from the menu. If you 
use multiple browsers, perform the check for each browser you have installed 
on your system.

Solution

Adobe categorizes these updates with the following priority ratings and 
recommends users update their installation to the newest version:

Product                                                         Version     Platform                                   Priority  Availability
Adobe Flash Player Desktop Runtime                              26.0.0.137  Windows, Macintosh                                1  Flash Player Download Center Flash Player Distribution
Adobe Flash Player for Google Chrome                            26.0.0.137  Windows, Macintosh, Linux and Chrome OS           1  Google Chrome Releases
Adobe Flash Player for Microsoft Edge and Internet Explorer 11  26.0.0.137  Windows 10 and 8.1                                1  Microsoft Security Advisory
Adobe Flash Player Desktop Runtime                              26.0.0.137  Linux                                             3  Flash Player Download Center


Note:

Adobe recommends users of the Adobe Flash Player Desktop Runtime for Windows,
Macintosh and Linux update to Adobe Flash Player 26.0.0.137 via the update 
mechanism within the product [1] or by visiting the Adobe Flash Player 
Download Center.

Adobe Flash Player installed with Google Chrome will be automatically updated
to the latest Google Chrome version, which will include Adobe Flash Player 
26.0.0.137 for Windows, Macintosh, Linux and Chrome OS.

Adobe Flash Player installed with Microsoft Edge and Internet Explorer 11 for
Windows 10 and 8.1 will be automatically updated to the latest version, which
will include Adobe Flash Player 26.0.0.137.

Please visit the Flash Player Help page for assistance in installing Flash 
Player.

[1] Users who have selected the option to 'Allow Adobe to install updates' 
will receive the update automatically. Users who do not have the 'Allow Adobe
to install updates' option enabled can install the update via the update 
mechanism within the product when prompted.

Vulnerability details

Vulnerability Category    Vulnerability Impact       Severity    CVE Numbers
Security Bypass           Information Disclosure     Important   CVE-2017-3080

Memory Corruption         Remote Code Execution      Critical    CVE-2017-3099

Memory Corruption         Memory address disclosure  Important   CVE-2017-3100


Note:

Adobe is aware that some details of CVE-2017-3080 were publicly published on 
July 3, 2017

Acknowledgments

Adobe would like to thank the following individuals and organizations for 
reporting the relevant issues and for working with Adobe to help protect our 
customers:

Jihui Lu of Tencent KeenLab (CVE-2017-3099)

bo13oy working with Trend Micro's Zero Day Initiative (CVE-2017-3100)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PIoG
-----END PGP SIGNATURE-----