-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2602
          Security updates available for Flash Player | APSB17-32
                              17 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Flash Player
Publisher:         Adobe
Operating System:  Windows
                   OS X
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-11292  

Original Bulletin: 
   https://helpx.adobe.com/security/products/flash-player/apsb17-32.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Adobe Security Bulletin

Applies to: Flash Player

Last Published: October 16, 2017

Security updates available for Flash Player | APSB17-32

Bulletin ID	Date Published		Priority
APSB17-32	October 16, 2017	1

Summary

Adobe has released a security update for Adobe Flash Player for Windows,
Macintosh, Linux and Chrome OS. This update addresses a critical type
confusion vulnerability that could lead to code execution.

Adobe is aware of a report that an exploit for CVE-2017-11292 exists in
the wild, and is being used in limited, targeted attacks against users
running Windows.

Affected Product Versions

Product					Version		Platform
Adobe Flash Player Desktop Runtime	27.0.0.159	Windows, Macintosh
Adobe Flash Player for Google Chrome	27.0.0.159	Windows, Macintosh, Linux and Chrome OS
Adobe Flash Player for Microsoft Edge 	27.0.0.130	Windows 10 and 8.1
and Internet Explorer 11
Adobe Flash Player Desktop Runtime	27.0.0.159	Linux

To verify the version of Adobe Flash Player installed on your system,
access the About Flash Player page, or right- click on content running
in Flash Player and select "About Adobe (or Macromedia) Flash Player"
from the menu. If you use multiple browsers, perform the check for each
browser you have installed on your system.

Solution

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version:

Product					Version		Platform		Priority	Availability
Adobe Flash Player Desktop Runtime	27.0.0.170	Windows,Macintosh      	1		Flash Player Download Center
												Flash Player Distribution

Adobe Flash Player for Google Chrome	27.0.0.170	Windows, Macintosh,	1	    	Google Chrome Releases
							Linux and Chrome OS

Adobe Flash Player for Microsoft Edge 	27.0.0.170	Windows 10 and 8.1	1		Microsoft Security Advisory
and Internet Explorer 11	

Adobe Flash Player Desktop Runtime	27.0.0.170	Linux			3		Flash Player Download Center

Note:

Adobe recommends users of the Adobe Flash Player Desktop Runtime for
Windows, Macintosh and Linux update to Adobe Flash Player 27.0.0.170
via the update mechanism within the product [1] or by visiting the
Adobe Flash Player Download Center.

Adobe Flash Player installed with Google Chrome will be automatically
updated to the latest Google Chrome version, which will include Adobe
Flash Player 27.0.0.170 for Windows, Macintosh, Linux and Chrome OS.
Adobe Flash Player installed with Microsoft Edge and Internet Explorer
11 for Windows 10 and 8.1 will be automatically updated to the latest
version, which will include Adobe Flash Player 27.0.0.170.

Please visit the Flash Player Help page for assistance in installing
Flash Player.

[1] Users who have selected the option to 'Allow Adobe to install updates'
will receive the update automatically. Users who do not have the 'Allow
Adobe to install updates' option enabled can install the update via the
update mechanism within the product when prompted.

Vulnerability details

Vulnerability Category	Vulnerability Impact	Severity	CVE Number 
Type Confusion		Remote Code Execution	Critical	CVE-2017-11292

Acknowledgments

Adobe would like to thank Anton Ivanov of Kaspersky Labs for reporting
this issue and for working with Adobe to help protect our customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=aCg8
-----END PGP SIGNATURE-----