Zscaler to Expand Zero Trust Exchange Platform's AI Cloud with Data Fabric Purpose-built for Security

Zscaler Security Advisories

Security Advisory - July 13, 2016

Zscaler protects against 21 new vulnerabilities for Adobe Flash Player, and Adobe Acrobat and Reader.

Zscaler, working with Microsoft through their MAPP program, has proactively deployed protections for the following 21 vulnerabilities included in the July 2016 Adobe security bulletins. Zscaler will continue to monitor exploits associated with all vulnerabilities in the July release and deploy additional protections as necessary.

APSB16-25 – Security updates available for Adobe Flash Player

Adobe has released security updates for Adobe Flash Player for Windows, Macintosh, Linux and ChromeOS.  These updates address critical vulnerabilities that could potentially allow an attacker to take control of the affected system. 

 Severity: Critical 

Affected Software

  • Adobe Flash Player Desktop Runtime 22.0.0.192 and earlier
  • Adobe Flash Player Extended Support Release 18.0.0.360 and earlier
  • Adobe Flash Player for Google Chrome 22.0.0.192 and earlier
  • Adobe Flash Player for Microsoft Edge and Internet Explorer 11 22.0.0.192 and earlier
  • Adobe Flash Player for Linux 11.2.202.626 and earlier

CVE-2016-4173 – Flash Player Use After Free Vulnerability

CVE-2016-4174 – Flash Player Use After Free Vulnerability

CVE-2016-4182 – Flash Player Memory Corruption Vulnerability

CVE-2016-4185 – Flash Player Memory Corruption Vulnerability

CVE-2016-4188 – Flash Player Memory Corruption Vulnerability

CVE-2016-4223 – Flash Player Memory Corruption Vulnerability

CVE-2016-4224 – Flash Player Memory Corruption Vulnerability

CVE-2016-4225 – Flash Player Memory Corruption Vulnerability

CVE-2016-4226 – Flash Player Use After Free Vulnerability

CVE-2016-4227 – Flash Player Use After Free Vulnerability

CVE-2016-4230 – Flash Player Use After Free Vulnerability

CVE-2016-4232 – Flash Player Sensitive Data Exposure Vulnerability

CVE-2016-4248 – Flash Player Use After Free Vulnerability 

CVE-2016-4249 – Flash Player Heap Overflow Vulnerability

APSB16-26 – Security updates available for Adobe Acrobat and Reader

Adobe has released security updates for Adobe Acrobat and Reader for Windows and Macintosh. These updates address critical vulnerabilities that could potentially allow an attacker to take control of the affected system.

 Severity: Critical 

Affected Software

  • Acrobat DC Continuous 15.016.20045 and earlier versions
  • Acrobat Reader DC Continuous 15.016.20045 and earlier versions
  • Acrobat DC Classic 15.006.30174 and earlier versions
  • Acrobat Reader DC Classic 15.006.30174 and earlier versions   
  • Acrobat XI Desktop 11.0.16 and earlier versions
  • Reader XI Desktop 11.0.16 and earlier versions

CVE-2016-4195 – Acrobat Reader Memory Corruption Vulnerability

CVE-2016-4196 – Acrobat Reader Memory Corruption Vulnerability

CVE-2016-4197 – Acrobat Reader Memory Corruption Vulnerability

CVE-2016-4198 – Acrobat Reader Memory Corruption Vulnerability

CVE-2016-4199 – Acrobat Reader Memory Corruption Vulnerability

CVE-2016-4200 – Acrobat Reader Memory Corruption Vulnerability

CVE-2016-4202 – Acrobat Reader Memory Corruption Vulnerability