
tl;dr: New version of FLASH to prevent an attacker to take control of the affected system.
…from: https://helpx.adobe.com/security/products/flash-player/apsb16-10.html
Adobe Security Bulletin Security updates available for Adobe Flash Player
Release date: April 7, 2016
Vulnerability identifier: APSB16-10
Priority: See table belowhttps://helpx.adobe.com/security/products/flash-player/apsb16-10.html#table
CVE number: CVE-2016-1006, CVE-2016-1011, CVE-2016-1012, CVE-2016-1013, CVE-2016-1014, CVE-2016-1015, CVE-2016-1016, CVE-2016-1017, CVE-2016-1018, CVE-2016-1019, CVE-2016-1020, CVE-2016-1021, CVE-2016-1022, CVE-2016-1023, CVE-2016-1024, CVE-2016-1025, CVE-2016-1026, CVE-2016-1027, CVE-2016-1028, CVE-2016-1029, CVE-2016-1030, CVE-2016-1031, CVE-2016-1032, CVE-2016-1033
Platform: Windows, Macintosh, Linux and ChromeOS
Summary
Adobe has released security updates for Adobe Flash Player for Windows, Macintosh, Linux and ChromeOS. These updates address critical vulnerabilities that could potentially allow an attacker to take control of the affected system.
Adobe is aware of reports that CVE-2016-1019 is being actively exploited on systems running Windows 10 and earlier with Flash Player version 20.0.0.306 and earlier. Please refer to APSA16-01https://helpx.adobe.com/security/products/flash-player/apsa16-01.htmlfor details.
Affected Versions Product Affected Versions Platform Adobe Flash Player Desktop Runtime 21.0.0.197 and earlier Windows and Macintosh
Adobe Flash Player Extended Support Release 18.0.0.333 and earlier Windows and Macintosh
Adobe Flash Player for Google Chrome 21.0.0.197 and earlier Windows, Macintosh, Linux and ChromeOS
Adobe Flash Player for Microsoft Edge and Internet Explorer 11 21.0.0.197 and earlier Windows 10 Adobe Flash Player for Internet Explorer 11 21.0.0.197 and earlier Windows 8.1 Adobe Flash Player for Linux 11.2.202.577 and earlier Linux
* To verify the version of Adobe Flash Player installed on your system, access the About Flash Player pagehttp://www.adobe.com/products/flash/about/, or right-click on content running in Flash Player and select "About Adobe (or Macromedia) Flash Player" from the menu. If you use multiple browsers, perform the check for each browser you have installed on your system.
Solution
Adobe categorizes these updates with the following priority ratingshttps://helpx.adobe.com/content/help/en/security/severity-ratings.html and recommends users update their installation to the newest version:
Product Updated Versions Platform Priority rating Availability Adobe Flash Player Desktop Runtime 21.0.0.213 Windows and Macintosh 1
Flash Player Download Centerhttp://www.adobe.com/go/getflash
Flash Player Distributionhttp://www.adobe.com/products/players/flash-player-distribution.html
Adobe Flash Player Extended Support Release 18.0.0.343 Windows and Macintosh 1 Extended Supporthttp://helpx.adobe.com/flash-player/kb/archived-flash-player-versions.html Adobe Flash Player for Google Chrome 21.0.0.213 Windows, Macintosh, Linux and ChromeOS 1 Google Chrome Releaseshttp://googlechromereleases.blogspot.com/ Adobe Flash Player for Microsoft Edge and Internet Explorer 11 21.0.0.213 Windows 10 1 Microsoft Security Advisory Adobe Flash Player for Internet Explorer 11 21.0.0.213 Windows 8.1 1 Microsoft Security Advisory Adobe Flash Player for Linux 11.2.202.616 Linux 3 Flash Player Download Centerhttp://www.adobe.com/go/getflash
* Adobe recommends users of the Adobe Flash Player Desktop Runtime for Windows and Macintosh update to 21.0.0.213 via the update mechanism within the product when prompted [1], or by visiting the Adobe Flash Player Download Centerhttp://www.adobe.com/go/getflash. * Adobe recommends users of the Adobe Flash Player Extended Support Release should update to version 18.0.0.343 by visiting http://helpx.adobe.com/flash-player/kb/archived-flash-player-versions.html. * Adobe recommends users of Adobe Flash Player for Linux update to Adobe Flash Player 11.2.202.616 by visiting the Adobe Flash Player Download Centerhttp://www.adobe.com/go/getflash. * Adobe Flash Player installed with Google Chrome will be automatically updated to the latest Google Chrome version, which will include Adobe Flash Player 21.0.0.213 for Windows, Macintosh, Linux and Chrome OS. * Adobe Flash Player installed with Microsoft Edge and Internet Explorer for Windows 10 will be automatically updated to the latest version, which will include Adobe Flash Player 21.0.0.213. * Adobe Flash Player installed with Internet Explorer for Windows 8.1 will be automatically updated to the latest version, which will include Adobe Flash Player 21.0.0.213. * Please visit the Flash Player Helphttps://helpx.adobe.com/flash-player.html page for assistance in installing Flash Player.
[1] Users of Flash Player 11.2.x or later for Windows, or Flash Player 11.3.x or later for Macintosh, who have selected the option to 'Allow Adobe to install updates' will receive the update automatically. Users who do not have the 'Allow Adobe to install updates' option enabled can install the update via the update mechanism within the product when prompted. Vulnerability Details
* These updates harden a mitigation against JIT spraying attacks that could be used to bypass memory layout randomization mitigations (CVE-2016-1006). * These updates resolve type confusion vulnerabilities that could lead to code execution (CVE-2016-1015, CVE-2016-1019). * These updates resolve use-after-free vulnerabilities that could lead to code execution (CVE-2016-1011, CVE-2016-1013, CVE-2016-1016, CVE-2016-1017, CVE-2016-1031). * These updates resolve memory corruption vulnerabilities that could lead to code execution (CVE-2016-1012, CVE-2016-1020, CVE-2016-1021, CVE-2016-1022, CVE-2016-1023, CVE-2016-1024, CVE-2016-1025, CVE-2016-1026, CVE-2016-1027, CVE-2016-1028, CVE-2016-1029, CVE-2016-1032, CVE-2016-1033). * These updates resolve a stack overflow vulnerability that could lead to code execution (CVE-2016-1018). * These updates resolve a security bypass vulnerability (CVE-2016-1030). * These updates resolve a vulnerability in the directory search path used to find resources that could lead to code execution (CVE-2016-1014).
Acknowledgments
* Yuki Chen of Qihoo 360 Vulcan Team working with Trend Micro's ZDI (CVE-2016-1015, CVE-2016-1016, CVE-2016-1017) * Tencent PC Managerhttp://www.pcmgr-global.com/ working with Trend Micro's ZDI (CVE-2016-1018) * Mateusz Jurczyk and Natalie Silvanovich of Google Project Zero (CVE-2016-1011, CVE-2016-1013) * willj of Tencent PC Managerhttp://www.pcmgr-global.com/ (CVE-2016-1020, CVE-2016-1021, CVE-2016-1022, CVE-2016-1023, CVE-2016-1024, CVE-2016-1025, CVE-2016-1026, CVE-2016-1027, CVE-2016-1028, CVE-2016-1029, CVE-2016-1031, CVE-2016-1032, CVE-2016-1033) * Stefan Kanthak (CVE-2016-1014) * bo13oy of CloverSec Labs (CVE-2016-1012) * Kang Yang of Qihoo 360 (CVE-2016-1006) * Nicolas Joly of Microsoft's security team (CVE-2016-1030) * Kafeine (EmergingThreats/Proofpoint) and Genwei Jiang (FireEye, Inc.), as well as Clement Lecigne of Google (CVE-2016-1019)