-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3625
                   Microsoft Security Advisory ADV180030
                             21 November 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Flash Player
Publisher:         Microsoft
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-15981  

Reference:         ESB-2018.3612
                   ESB-2018.3611

Original Bulletin: 
   https://support.microsoft.com/en-us/help/4477029/security-update-for-adobe-flash-player

- --------------------------BEGIN INCLUDED TEXT--------------------

Security update for Adobe Flash Player: November 20, 2018

Applies to: Windows Server 2019, all versions
            Windows 10, version 1809
            Windows Server version 1803
            Windows 10, version 1803
            Windows Server 2016 Version 1709
            Windows 10, version 1709
            Windows RT
            Windows 10, version 1703
            Windows Server 2016
            Windows 10, version 1607
            Windows 10
            Windows Server 2012 R2
            Windows RT 8.1
            Windows 8.1
            Windows Server 2012

Summary
- -------------------------------------------------------------------------------
This security update resolves vulnerabilities in Adobe Flash Player that is
installed on any of the operating systems that listed in the "Applies to"
section.

To learn more about the vulnerability, see ADV180030.

- -------------------------------------------------------------------------------

Important

  o All security and nonsecurity updates for Windows Server 2012 R2, Windows
    8.1, and Windows RT 8.1 require the installation of update 2919355. We
    recommend that you install update 2919355 on your Windows Server 2012
    R2-based, Windows 8.1-based, or Windows RT 8.1-based computer so that you
    receive future updates.

  o If you install a language pack after you install this update, you must
    reinstall this update. Therefore, we recommend that you install any
    language packs that you need before you install this update. For more
    information, see Add language packs to Windows.

  o This update applies to the Windows operating systems that are listed in the
    "Summary" section of this article. If you want to install the Adobe Flash
    Player update on an earlier version of Windows, try Adobe Flash Player
    download.

- -------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

********************************************************************
Title: Microsoft Security Advisory Notification
Issued: November 20, 2018
********************************************************************

Security Advisories Released or Updated on November 20, 2018
===================================================================

* Microsoft Security Advisory ADV180030

 - ADV180030 | November 20, 2018 Flash Updates
 - https://portal.msrc.microsoft.com/en-us/security-guidance/
   advisory/ADV180030
 - Reason for Revision: Information published.
 - Originally posted: November 20, 2018
 - Updated: N/A
 - Version: 1.0


Other Information
=================

Recognize and avoid fraudulent email to Microsoft customers:
=============================================================
If you receive an email message that claims to be distributing 
a Microsoft security update, it is a hoax that may contain 
malware or pointers to malicious websites. Microsoft does 
not distribute security updates via email. 

The Microsoft Security Response Center (MSRC) uses PGP to digitally 
sign all security notifications. However, PGP is not required for 
reading security notifications, reading security bulletins, or 
installing security updates. You can obtain the MSRC public PGP key
at <https://technet.microsoft.com/security/dn753714>.

********************************************************************
THE INFORMATION PROVIDED IN THIS MICROSOFT COMMUNICATION IS
PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. MICROSOFT
DISCLAIMS ALL WARRANTIES, EITHER EXPRESS OR IMPLIED, INCLUDING
THE WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
PURPOSE.
IN NO EVENT SHALL MICROSOFT CORPORATION OR ITS SUPPLIERS BE
LIABLE FOR ANY DAMAGES WHATSOEVER INCLUDING DIRECT, INDIRECT,
INCIDENTAL, CONSEQUENTIAL, LOSS OF BUSINESS PROFITS OR SPECIAL
DAMAGES, EVEN IF MICROSOFT CORPORATION OR ITS SUPPLIERS HAVE BEEN
ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.
SOME STATES DO NOT ALLOW THE EXCLUSION OR LIMITATION OF LIABILITY
FOR CONSEQUENTIAL OR INCIDENTAL DAMAGES SO THE FOREGOING
LIMITATION MAY NOT APPLY.
********************************************************************

Microsoft respects your privacy. Please read our online Privacy
Statement at <http://go.microsoft.com/fwlink/?LinkId=81184>.

If you would prefer not to receive future technical security
notification alerts by email from Microsoft and its family of
companies please visit the following website to unsubscribe:
<https://profile.microsoft.com/RegSysProfileCenter/subscriptionwizar
d.aspx?wizid=5a2a311b-5189-4c9b-9f1a-d5e913a26c2e&%3blcid=1033>.

These settings will not affect any newsletters you've requested or
any mandatory service communications that are considered part of
certain Microsoft services.

For legal Information, see:
<http://www.microsoft.com/info/legalinfo/default.mspx>.

This newsletter was sent by:
Microsoft Corporation
1 Microsoft Way
Redmond, Washington, USA
98052












- -----BEGIN PGP SIGNATURE-----
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=IeNR
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3RMF
-----END PGP SIGNATURE-----