-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3555
                Security updates available for Flash Player
                             14 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Flash Player
Publisher:         Adobe
Operating System:  Windows
                   Mac OS
                   Chrome OS
Impact/Access:     Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-15978  

Original Bulletin: 
   https://helpx.adobe.com/security/products/flash-player/apsb18-39.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security updates available for Flash Player | APSB18-39
+-----------------------------------------------------------------------------+
|Bulletin ID            |Date Published                     |Priority         |
|-----------------------+-----------------------------------+-----------------|
|APSB18-39              |November 13, 2018                  | 2               |
+-----------------------------------------------------------------------------+

Summary

Adobe has released security updates for Adobe Flash Player for Windows, macOS,
Linux and Chrome OS. These updates address an important vulnerability in Adobe
Flash Player 31.0.0.122 and earlier versions.  Successful exploitation could
lead to information disclosure.

Affected Product Versions

+-----------------------------------------------------------------------------+
|Product                             |Version           |Platform             |
|------------------------------------+------------------+---------------------|
|Adobe Flash Player Desktop Runtime  |31.0.0.122 and    |Windows, macOS and   |
|                                    |earlier versions  |Linux                |
|------------------------------------+------------------+---------------------|
|Adobe Flash Player for Google Chrome|31.0.0.122 and    |Windows, macOS, Linux|
|                                    |earlier versions  |and Chrome OS        |
|------------------------------------+------------------+---------------------|
|Adobe Flash Player for Microsoft    |31.0.0.122 and    |Windows 10 and 8.1   |
|Edge and Internet Explorer 11       |earlier versions  |                     |
+-----------------------------------------------------------------------------+

To verify the version of Adobe Flash Player installed on your system, access
the About Flash Player page, or right- click on content running in Flash Player
and select "About Adobe (or Macromedia) Flash Player" from the menu. If you use
multiple browsers, perform the check for each browser you have installed on
your system.

Solution

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the latest version:

+-----------------------------------------------------------------------------+
|Product             |Version   |Platform     |Priority|Availability          |
|--------------------+----------+-------------+--------+----------------------|
|                    |          |             |        |Flash Player Download |
|Adobe Flash Player  |          |Windows,     |        |Center                |
|Desktop Runtime     |31.0.0.148|macOS        |2       |                      |
|                    |          |             |        |Flash Player          |
|                    |          |             |        |Distribution          |
|--------------------+----------+-------------+--------+----------------------|
|                    |          |Windows,     |        |                      |
|Adobe Flash Player  |31.0.0.148|macOS, Linux,|2       |Google Chrome Releases|
|for Google Chrome   |          |and Chrome   |        |                      |
|                    |          |OS           |        |                      |
|--------------------+----------+-------------+--------+----------------------|
|Adobe Flash Player  |          |             |        |                      |
|for Microsoft Edge  |31.0.0.148|Windows 10   |2       |Microsoft Security    |
|and Internet        |          |and 8.1      |        |Advisory              |
|Explorer 11         |          |             |        |                      |
|--------------------+----------+-------------+--------+----------------------|
|Adobe Flash Player  |31.0.0.148|Linux        |3       |Flash Player Download |
|Desktop Runtime     |          |             |        |Center                |
+-----------------------------------------------------------------------------+

Note:

  * Adobe recommends users of the Adobe Flash Player Desktop Runtime
    for Windows, macOS and Linux update to Adobe Flash Player 31.0.0.148 via
    the update mechanism within the product [1] or by visiting the Adobe Flash
    Player Download Center.
  * Adobe Flash Player installed with Google Chrome will be
    automatically updated to the latest Google Chrome version, which will
    include Adobe Flash Player 31.0.0.148 for Windows, macOS, Linux and Chrome
    OS.
  * Adobe Flash Player installed with Microsoft Edge and Internet Explorer 11
    for Windows 10 and 8.1 will be automatically updated to the latest version,
    which will include Adobe Flash Player 31.0.0.148.
  * Please visit the Flash Player Help page for assistance in installing Flash
    Player.

[1] Users who have selected the option to 'Allow Adobe to install updates' will
receive the update automatically. Users who do not have the 'Allow Adobe to
install updates' option enabled can install the update via the update mechanism
within the product when prompted.

Vulnerability details

+-----------------------------------------------------------------------------+
|Vulnerability Category  |Vulnerability Impact    |Severity  |CVE Number      |
|------------------------+------------------------+----------+----------------|
|Out-of-bounds Read      |Information Disclosure  |Important |CVE-2018-15978  |
+-----------------------------------------------------------------------------+

Acknowledgments

Adobe would like to thank @j00sean for notifying us of this issue and for
working with Adobe to help protect our customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=G/Po
-----END PGP SIGNATURE-----