-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3611
          Security updates available for Flash Player | APSB18-44
                             21 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Flash Player
Publisher:         Adobe
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-15981  

Original Bulletin: 
   https://helpx.adobe.com/security/products/flash-player/apsb18-44.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Adobe Security Bulletin

Applies to: Flash Player
Security updates available for Flash Player | APSB18-44
+-----------------------+-----------------------------------+-----------------+
|Bulletin ID            |Date Published                     |Priority         |
+-----------------------+-----------------------------------+-----------------+
|APSB18-44              |November 20, 2018                  | 1               |
+-----------------------+-----------------------------------+-----------------+

Summary

Adobe has released security updates for Adobe Flash Player for Windows, macOS,
Linux and Chrome OS. These updates address a critical vulnerability in Adobe
Flash Player 31.0.0.148 and earlier versions.  Successful exploitation could
lead to arbitrary code execution in the context of the current user.

Technical details about this vulnerability are publicly available.  

Affected Product Versions

+------------------------------------+------------------+---------------------+
|Product                             |Version           |Platform             |
+------------------------------------+------------------+---------------------+
|Adobe Flash Player Desktop Runtime  |31.0.0.148 and    |Windows, macOS and   |
|                                    |earlier versions  |Linux                |
+------------------------------------+------------------+---------------------+
|Adobe Flash Player for Google Chrome|31.0.0.148 and    |Windows, macOS, Linux|
|                                    |earlier versions  |and Chrome OS        |
+------------------------------------+------------------+---------------------+
|Adobe Flash Player for Microsoft    |31.0.0.148 and    |Windows 10 and 8.1   |
|Edge and Internet Explorer 11       |earlier versions  |                     |
+------------------------------------+------------------+---------------------+

To verify the version of Adobe Flash Player installed on your system, access
the About Flash Player page, or right- click on content running in Flash Player
and select "About Adobe (or Macromedia) Flash Player" from the menu. If you use
multiple browsers, perform the check for each browser you have installed on
your system.

Solution

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the latest version:

+--------------------+----------+-------------+--------+----------------------+
|Product             |Version   |Platform     |Priority|Availability          |
+--------------------+----------+-------------+--------+----------------------+
|                    |          |             |        |Flash Player Download |
|Adobe Flash Player  |          |Windows,     |        |Center                |
|Desktop Runtime     |31.0.0.153|macOS        |1       |                      |
|                    |          |             |        |Flash Player          |
|                    |          |             |        |Distribution          |
+--------------------+----------+-------------+--------+----------------------+
|                    |          |Windows,     |        |                      |
|Adobe Flash Player  |31.0.0.153|macOS, Linux,|1       |Google Chrome Releases|
|for Google Chrome   |          |and Chrome   |        |                      |
|                    |          |OS           |        |                      |
+--------------------+----------+-------------+--------+----------------------+
|Adobe Flash Player  |          |             |        |                      |
|for Microsoft Edge  |31.0.0.153|Windows 10   |1       |Microsoft Security    |
|and Internet        |          |and 8.1      |        |Advisory              |
|Explorer 11         |          |             |        |                      |
+--------------------+----------+-------------+--------+----------------------+
|Adobe Flash Player  |31.0.0.153|Linux        |3       |Flash Player Download |
|Desktop Runtime     |          |             |        |Center                |
+--------------------+----------+-------------+--------+----------------------+

Note:

  o Adobe recommends users of the Adobe Flash Player Desktop Runtime
    for Windows, macOS and Linux update to Adobe Flash Player 31.0.0.153 via
    the update mechanism within the product [1] or by visiting the Adobe Flash
    Player Download Center.
  o Adobe Flash Player installed with Google Chrome will be
    automatically updated to the latest Google Chrome version, which will
    include Adobe Flash Player 31.0.0.153 for Windows, macOS, Linux and Chrome
    OS.
  o Adobe Flash Player installed with Microsoft Edge and Internet Explorer 11
    for Windows 10 and 8.1 will be automatically updated to the latest version,
    which will include Adobe Flash Player 31.0.0.153.
  o Please visit the Flash Player Help page for assistance in installing Flash
    Player.

[1] Users who have selected the option to 'Allow Adobe to install updates' will
receive the update automatically. Users who do not have the 'Allow Adobe to
install updates' option enabled can install the update via the update mechanism
within the product when prompted.

Vulnerability details

+------------------------+--------------------------+---------+---------------+
|Vulnerability Category  |Vulnerability Impact      |Severity |CVE Number     |
+------------------------+--------------------------+---------+---------------+
|Type Confusion          |Arbitrary code execution  |Critical |CVE-2018-15981 |
+------------------------+--------------------------+---------+---------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW/SZ6WaOgq3Tt24GAQgoRQ//bWRs0iA42cn5n7ajKxX1nxJYjUKXALdp
agY5O6KmThM0Bp/rBN6mAXiIKuBXJmIshlUZa2u/Hs2G2SU0EI76neG2bSVv5ZRo
QwC/mpAGGEoF5kLluRzEBpdm+OMxx15h6tzA+LCLZOTn5q0ZlK7FPSy3HcWlZjq9
5LGsWsJ9zjbQI7iLeB6gZ1nHvBcII9S+Lqo1hMxOCoGeICAN7b9bDb4WpfdEd4Oe
f/NGvn13mRYlWHJTDRCzM9npOpncHCGEfDvDnfZhdXJ4oqjOsQbw3mPmgijqY6On
Up6uCrq6mMgPBvZVWElxp+7tJrFuSpagDK10FIfaNb4rwmGfVHe3I0ifslJQngol
VSn04VbM6RBDlQIoHKTpSlgCdPESWKOMGBB070wQ2HHT8f24X+8UX2Ngnd0d8/yX
XJftsAnNEGIga9nDDb4oNSdZxJpViixzz54w7tvIMZthSr49zSWwT4LFQggaNrBu
pKP2j/nVZq60wmg/BC4OZ41RXMha/0JH7a/xvjJmv2hEYzYwcmwjPeA0kSJfiPf0
b8dhuBGj/DjFtYlsp/xNU0p19ewffdisyjxJGMeYG3hSZci+jntYZ5/s8wbtap1s
SVUkA+sNoxwLnqjnFxITlD2sy/a8BA2NmFc3aOf24jYSsLC0fLruVPjpcvp4kn+5
yHa5QrNXffA=
=CzVb
-----END PGP SIGNATURE-----