-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1080
    Multiple vulnerabilities have been identified in Adobe Flash Player
                               11 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Flash Player
Publisher:         Adobe
Operating System:  Windows
                   OS X
                   Linux variants
                   Chrome OS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-4937 CVE-2018-4936 CVE-2018-4935
                   CVE-2018-4934 CVE-2018-4933 CVE-2018-4932

Original Bulletin: 
   https://helpx.adobe.com/security/products/flash-player/apsb18-08.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Adobe Security Bulletin

Applies to: Flash Player

Last Published: April 11, 2018

Security updates available for Flash Player | APSB18-08
+-------------------------+--------------------------------+------------------+
|Bulletin ID              |Date Published                  |Priority          |
+-------------------------+--------------------------------+------------------+
|APSB18-08                |April 10, 2018                  |2                 |
+-------------------------+--------------------------------+------------------+

Summary

Adobe has released security updates for Adobe Flash Player for Windows,
Macintosh, Linux and Chrome OS. These updates address critical vulnerabilities
in Adobe Flash Player 29.0.0.113 and earlier versions. Successful exploitation
could lead to arbitrary code execution in the context of the current user.

Affected Product Versions

+-----------------------------------+-----------------+-----------------------+
|Product                            |Version          |Platform               |
+-----------------------------------+-----------------+-----------------------+
|Adobe Flash Player Desktop Runtime |29.0.0.113 and   |Windows, Macintosh and |
|                                   |earlier versions |Linux                  |
+-----------------------------------+-----------------+-----------------------+
|Adobe Flash Player for Google      |29.0.0.113 and   |Windows, Macintosh,    |
|Chrome                             |earlier versions |Linux and Chrome OS    |
+-----------------------------------+-----------------+-----------------------+
|Adobe Flash Player for Microsoft   |29.0.0.113 and   |Windows 10 and 8.1     |
|Edge and Internet Explorer 11      |earlier versions |                       |
+-----------------------------------+-----------------+-----------------------+

To verify the version of Adobe Flash Player installed on your system, access
the About Flash Player page, or right- click on content running in Flash Player
and select "About Adobe (or Macromedia) Flash Player" from the menu. If you use
multiple browsers, perform the check for each browser you have installed on
your system.

Solution

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the latest version:

+--------------------+----------+-------------+--------+----------------------+
|Product             |Version   |Platform     |Priority|Availability          |
+--------------------+----------+-------------+--------+----------------------+
|                    |          |             |        |Flash Player Download |
|Adobe Flash Player  |          |Windows,     |        |Center                |
|Desktop Runtime     |29.0.0.140|Macintosh    |2       |                      |
|                    |          |             |        |Flash Player          |
|                    |          |             |        |Distribution          |
+--------------------+----------+-------------+--------+----------------------+
|                    |          |Windows,     |        |                      |
|Adobe Flash Player  |29.0.0.140|Macintosh,   |2       |Google Chrome Releases|
|for Google Chrome   |          |Linux, and   |        |                      |
|                    |          |Chrome OS    |        |                      |
+--------------------+----------+-------------+--------+----------------------+
|Adobe Flash Player  |          |             |        |                      |
|for Microsoft Edge  |29.0.0.140|Windows 10   |2       |Microsoft Security    |
|and Internet        |          |and 8.1      |        |Advisory              |
|Explorer 11         |          |             |        |                      |
+--------------------+----------+-------------+--------+----------------------+
|Adobe Flash Player  |29.0.0.140|Linux        |3       |Flash Player Download |
|Desktop Runtime     |          |             |        |Center                |
+--------------------+----------+-------------+--------+----------------------+

Note:

  o Adobe recommends users of the Adobe Flash Player Desktop Runtime
    for Windows, Macintosh and Linux update to Adobe Flash Player 29.0.0.140
    via the update mechanism within the product [1] or by visiting the Adobe
    Flash Player Download Center.
  o Adobe Flash Player installed with Google Chrome will be
    automatically updated to the latest Google Chrome version, which will
    include Adobe Flash Player 29.0.0.140 for Windows, Macintosh, Linux and
    Chrome OS.
  o Adobe Flash Player installed with Microsoft Edge and Internet Explorer 11
    for Windows 10 and 8.1 will be automatically updated to the latest version,
    which will include Adobe Flash Player 29.0.0.140.
  o Please visit the Flash Player Help page for assistance in installing Flash
    Player.

[1] Users who have selected the option to 'Allow Adobe to install updates' will
receive the update automatically. Users who do not have the 'Allow Adobe to
install updates' option enabled can install the update via the update mechanism
within the product when prompted.

Vulnerability details

+------------------------+-------------------------+-----------+--------------+
|Vulnerability Category  |Vulnerability Impact     |Severity   |CVE Number    |
+------------------------+-------------------------+-----------+--------------+
|Use-After-Free          |Remote Code Execution    |Critical   |CVE-2018-4932 |
+------------------------+-------------------------+-----------+--------------+
|Out-of-bounds read      |Information Disclosure   |Important  |CVE-2018-4933 |
+------------------------+-------------------------+-----------+--------------+
|Out-of-bounds read      |Information Disclosure   |Important  |CVE-2018-4934 |
+------------------------+-------------------------+-----------+--------------+
|Out-of-bounds write     |Remote Code Execution    |Critical   |CVE-2018-4935 |
+------------------------+-------------------------+-----------+--------------+
|Heap Overflow           |Information Disclosure   |Important  |CVE-2018-4936 |
+------------------------+-------------------------+-----------+--------------+
|Out-of-bounds write     |Remote Code Execution    |Critical   |CVE-2018-4937 |
+------------------------+-------------------------+-----------+--------------+

Acknowledgments

Adobe would like to thank the following individuals and organizations for
reporting this issue and for working with Adobe to help protect our customers:

  o Mateusz Jurczyk and Natalie Silvanovich of Google Project Zero
    (CVE-2018-4936, CVE-2018-4935, CVE-2018-4934, CVE-2018-4937)
  o willJ of Tencent PC Manager (CVE-2018-4933)
  o Lin Wang of Beihang University (CVE-2018-4932)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XHUm
-----END PGP SIGNATURE-----