-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2731
                Security updates available for Flash Player
                             13 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Flash Player
Publisher:         Adobe
Operating System:  Linux variants
                   Windows
                   Mac OS
Impact/Access:     Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-15967  

Original Bulletin: 
   https://helpx.adobe.com/security/products/flash-player/apsb18-31.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Adobe Security Bulletin

Applies to: Flash Player
Last Published: September 11, 2018

Security updates available for Flash Player | APSB18-31
+----------------------+-------------------------------------+----------------+
|Bulletin ID           |Date Published                       |Priority        |
+----------------------+-------------------------------------+----------------+
|APSB18-31             |September 11, 2018                   | 2              |
+----------------------+-------------------------------------+----------------+

Summary

Adobe has released security updates for Adobe Flash Player for Windows, macOS,
Linux and Chrome OS. These updates address an important vulnerability in Adobe
Flash Player 30.0.0.154 and earlier versions.  Successful exploitation could
lead to information disclosure.

Affected Product Versions

+------------------------------------+------------------+---------------------+
|Product                             |Version           |Platform             |
+------------------------------------+------------------+---------------------+
|Adobe Flash Player Desktop Runtime  |30.0.0.154 and    |Windows, macOS and   |
|                                    |earlier versions  |Linux                |
+------------------------------------+------------------+---------------------+
|Adobe Flash Player for Google Chrome|30.0.0.154 and    |Windows, macOS, Linux|
|                                    |earlier versions  |and Chrome OS        |
+------------------------------------+------------------+---------------------+
|Adobe Flash Player for Microsoft    |30.0.0.154 and    |Windows 10 and 8.1   |
|Edge and Internet Explorer 11       |earlier versions  |                     |
+------------------------------------+------------------+---------------------+

To verify the version of Adobe Flash Player installed on your system, access
the About Flash Player page, or right- click on content running in Flash Player
and select "About Adobe (or Macromedia) Flash Player" from the menu. If you use
multiple browsers, perform the check for each browser you have installed on
your system.

Solution

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the latest version:

+--------------------+----------+-------------+--------+----------------------+
|Product             |Version   |Platform     |Priority|Availability          |
+--------------------+----------+-------------+--------+----------------------+
|                    |          |             |        |Flash Player Download |
|Adobe Flash Player  |          |Windows,     |        |Center                |
|Desktop Runtime     |31.0.0.108|macOS        |2       |                      |
|                    |          |             |        |Flash Player          |
|                    |          |             |        |Distribution          |
+--------------------+----------+-------------+--------+----------------------+
|                    |          |Windows,     |        |                      |
|Adobe Flash Player  |31.0.0.108|macOS, Linux,|2       |Google Chrome Releases|
|for Google Chrome   |          |and Chrome   |        |                      |
|                    |          |OS           |        |                      |
+--------------------+----------+-------------+--------+----------------------+
|Adobe Flash Player  |          |             |        |                      |
|for Microsoft Edge  |31.0.0.108|Windows 10   |2       |Microsoft Security    |
|and Internet        |          |and 8.1      |        |Advisory              |
|Explorer 11         |          |             |        |                      |
+--------------------+----------+-------------+--------+----------------------+
|Adobe Flash Player  |31.0.0.108|Linux        |3       |Flash Player Download |
|Desktop Runtime     |          |             |        |Center                |
+--------------------+----------+-------------+--------+----------------------+

Note:

  o Adobe recommends users of the Adobe Flash Player Desktop Runtime
    for Windows, macOS and Linux update to Adobe Flash Player 31.0.0.108 via
    the update mechanism within the product [1] or by visiting the Adobe Flash
    Player Download Center.
  o Adobe Flash Player installed with Google Chrome will be
    automatically updated to the latest Google Chrome version, which will
    include Adobe Flash Player 31.0.0.108 for Windows, macOS, Linux and Chrome
    OS.
  o Adobe Flash Player installed with Microsoft Edge and Internet Explorer 11
    for Windows 10 and 8.1 will be automatically updated to the latest version,
    which will include Adobe Flash Player 31.0.0.108.
  o Please visit the Flash Player Help page for assistance in installing Flash
    Player.

[1] Users who have selected the option to 'Allow Adobe to install updates' will
receive the update automatically. Users who do not have the 'Allow Adobe to
install updates' option enabled can install the update via the update mechanism
within the product when prompted.

Vulnerability details

+------------------------+------------------------+----------+----------------+
|Vulnerability Category  |Vulnerability Impact    |Severity  |CVE Number      |
+------------------------+------------------------+----------+----------------+
|Privilege Escalation    |Information Disclosure  |Important |CVE-2018-15967  |
+------------------------+------------------------+----------+----------------+

Acknowledgments

Adobe would like to thank Microsoft's Security Response Center for notifying us
of this issue and for working with Adobe to help protect our customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW5n052aOgq3Tt24GAQikQRAA2v2tLbYT7sGDBanGwEnvireM92TuKifb
wgwZJSpstK8O/dasG/6FeP4W1RLu5aRzN8zlJxkW5WNDn7TgXLhQYLRLe+0v+6wH
+nMBhzP2koay3RBzisIKzHdoiFF/N+LacqwaLK6cxwsgSelgxGEJOpwoFJf8lp++
bUoRr5NqUMpOp4R2JDmVfPb8rwm2RGpeOKeEP2VMbHEQQSG7Ow3mzRxKLsE3e+BM
f1LIp7lPnYHBXk05/YnPIUQH7fPnaekQuJ+odhSiHHg3ySowhpKQwGwLIfPf//Am
OD9YJBQXNopWWCU5l0+263nNlxCYDbnflH+vg0ry1QpQsxiDDL7TYbboo5g3eICx
hBpammyqJKarnzY0Teq9xkgGjtGP3Yb5VIUBSLeWK9ux0NhQWiseUdp2XV95snHh
ZCwI4rTUP+v4p5yAkUxyF+yYwO4GIrViQPkEWgH/dtXI/RYSZVArHYuyZzA7Y+0M
H48lkvE4MkcfOTuqFWtf+HoVgnFavreESsQ92xJeWWnGpC7WaF1+GpAVM9CxMfzA
sZLKBmRHvtYbhr4p7bLiHipeBr0YoRIzbMoHWYzA2+HcW23W4WbJP9Q8sOnKbEqf
SgIQfzScTZ9mIAk2QGIFKBWDAI3BXqWBlqP22YY7p15ko+1NZk4bMbcw3j6+g5dn
x8KDpBplWl8=
=8rIp
-----END PGP SIGNATURE-----