-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.0326.2
              Security Advisory for Flash Player | APSA18-01
                              7 February 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Flash Player
Publisher:         Adobe
Operating System:  Windows
                   Linux variants
                   Mac OS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Mitigation
CVE Names:         CVE-2018-4878  

Original Bulletin: 
   https://helpx.adobe.com/security/products/flash-player/apsb18-03.html

Revision History:  February 7 2018: Patches released
                   February 2 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Security updates available for Flash Player | APSB18-03

+------------------------+----------------------------------+-----------------+
|Bulletin ID             |Date Published                    |Priority         |
+------------------------+----------------------------------+-----------------+
|APSB18-03               |February 6, 2018                  |1                |
+------------------------+----------------------------------+-----------------+


Summary

Adobe has released security updates for Adobe Flash Player for Windows,
Macintosh, Linux and Chrome OS. These updates address critical vulnerabilities
that could lead to remote code execution in Adobe Flash Player 28.0.0.137 and
earlier versions.  Successful exploitation could potentially allow an attacker
to take control of the affected system.

Adobe is aware of a report that an exploit for CVE-2018-4878 exists in the
wild, and is being used in limited, targeted attacks against Windows users.
These attacks leverage Office documents with embedded malicious Flash content
distributed via email.


Affected Product Versions

+-----------------------------------+-----------------+-----------------------+
|Product                            |Version          |Platform               |
+-----------------------------------+-----------------+-----------------------+
|Adobe Flash Player Desktop Runtime |28.0.0.137 and   |Windows, Macintosh     |
|                                   |earlier versions |                       |
+-----------------------------------+-----------------+-----------------------+
|Adobe Flash Player for Google      |28.0.0.137 and   |Windows, Macintosh,    |
|Chrome                             |earlier versions |Linux and Chrome OS    |
+-----------------------------------+-----------------+-----------------------+
|Adobe Flash Player for Microsoft   |28.0.0.137 and   |Windows 10 and 8.1     |
|Edge and Internet Explorer 11      |earlier versions |                       |
+-----------------------------------+-----------------+-----------------------+
|Adobe Flash Player Desktop Runtime |28.0.0.137 and   |Linux                  |
|                                   |earlier versions |                       |
+-----------------------------------+-----------------+-----------------------+

To verify the version of Adobe Flash Player installed on your system, access
the About Flash Player page, or right- click on content running in Flash Player
and select "About Adobe (or Macromedia) Flash Player" from the menu. If you use
multiple browsers, perform the check for each browser you have installed on
your system.


Solution

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the latest version:

+--------------------+----------+-------------+--------+----------------------+
|Product             |Version   |Platform     |Priority|Availability          |
+--------------------+----------+-------------+--------+----------------------+
|                    |          |             |        |Flash Player Download |
|Adobe Flash Player  |          |Windows,     |        |Center                |
|Desktop Runtime     |28.0.0.161|Macintosh    |1       |                      |
|                    |          |             |        |Flash Player          |
|                    |          |             |        |Distribution          |
+--------------------+----------+-------------+--------+----------------------+
|                    |          |Windows,     |        |                      |
|Adobe Flash Player  |28.0.0.161|Macintosh,   |1       |Google Chrome Releases|
|for Google Chrome   |          |Linux and    |        |                      |
|                    |          |Chrome OS    |        |                      |
+--------------------+----------+-------------+--------+----------------------+
|Adobe Flash Player  |          |             |        |                      |
|for Microsoft Edge  |28.0.0.161|Windows 10   |1       |Microsoft Security    |
|and Internet        |          |and 8.1      |        |Advisory              |
|Explorer 11         |          |             |        |                      |
+--------------------+----------+-------------+--------+----------------------+
|Adobe Flash Player  |28.0.0.161|Linux        |3       |Flash Player Download |
|Desktop Runtime     |          |             |        |Center                |
+--------------------+----------+-------------+--------+----------------------+

Note:

    Adobe recommends users of the Adobe Flash Player Desktop Runtime
    for Windows, Macintosh and Linux update to Adobe Flash Player 28.0.0.161
    via the update mechanism within the product [1] or by visiting the Adobe
    Flash Player Download Center.

    Adobe Flash Player installed with Google Chrome will be
    automatically updated to the latest Google Chrome version, which will
    include Adobe Flash Player 28.0.0.161 for Windows, Macintosh, Linux and
    Chrome OS.

    Adobe Flash Player installed with Microsoft Edge and Internet Explorer 11
    for Windows 10 and 8.1 will be automatically updated to the latest version,
    which will include Adobe Flash Player 28.0.0.161.
    Please visit the Flash Player Help page for assistance in installing Flash
    Player.

[1] Users who have selected the option to 'Allow Adobe to install updates' will
receive the update automatically. Users who do not have the 'Allow Adobe to
install updates' option enabled can install the update via the update mechanism
within the product when prompted.


Vulnerability details

+-------------------------+------------------------+---------+----------------+
|Vulnerability Category   |Vulnerability Impact    |Severity |CVE Number      |
+-------------------------+------------------------+---------+----------------+
|Use After Free           |Remote Code Execution   |Critical |CVE-2018-4878   |
+-------------------------+------------------------+---------+----------------+
|Use After Free           |Remote Code Execution   |Critical |CVE-2018-4877   |
+-------------------------+------------------------+---------+----------------+


Acknowledgments

Adobe would like to thank the following individuals and organizations for
reporting this issue and for working with Adobe to help protect our customers:

    KrCERT/CC  (CVE-2018-4878)

    bo13oy of Qihoo 360 Vulcan Team working with Trend Micro's Zero Day
    Initiative (CVE-2018-4877)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWnpFwYx+lLeg9Ub1AQiAdRAApJkURHOJJW5IbRiAuQFrbcfl4kOQDrEI
lLcU1PYhckbIdTo7ysxh580DiP/sgXmx6GJkPvkTFawc54Pi7n4gFcn41lu0fuGI
ON0sC33uZT579brVVRpyu68s4f5l0HeGi4eMEg8An3DRyFeBlN8retXu/NW/zRa9
KG/E4JfpbyZ+D09VLeDhXaTbDpEHQQdtDYmKERfOqfXBJavo7zIW9X4OX7S1rUWJ
OrUiZ876h2klBEkMyOaGOzXryv4GmjZclOA4u7hNEAntlwI+Ij5l9apgnZZwizQ0
E3TarI0y+nrbBZT7TrjeO/k0A3TkwNVSRQDvmL7uqjNs6lQr+xKlySSOe9/o0yis
7RZgJgXnU/9crY8qVUYLWeFT9eugY/hE5zFGKBY8y45G4tYqXM4sbDuRKzKQLRpi
HvyjkTUFdYNU4bnAmCvTKZqwqKOTiXv+i61arslwdCS+7lE1GLMtn0JMh+vAJ2B7
rtM1wQnVm/pYVmYpHv+IUOkLyhdGvurwO7aT+T6hqNqGZgIa9X9W+dfBMHhZj2IE
nzqmwfCR0Kn9K2iyYgsFKCanvgaIYrnLeRXDAv3IlBMjAVqf4GLwOd/vqLKQO39l
eSQJ8KbAYKCfmJYxTvUse9z8f/JA5sCPYxF93XkARzHZTsXbbLTlcSNkjN4jXt0E
21itOaozsAU=
=SkXc
-----END PGP SIGNATURE-----