-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3772
          Security updates available for Flash Player | APSB18-42
                              6 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Flash Player
                   Adobe Flash Player Installer
Publisher:         Adobe
Operating System:  Windows
                   Mac OS
                   Linux variants
                   Chrome OS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-15983 CVE-2018-15982 

Original Bulletin: 
   https://helpx.adobe.com/security/products/flash-player/apsb18-42.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security updates available for Flash Player | APSB18-42
+-----------------------------------------------------------------------------+
|Bulletin ID            |Date Published                     |Priority         |
|-----------------------+-----------------------------------+-----------------|
|APSB18-42              |December 05, 2018                  | 1               |
+-----------------------------------------------------------------------------+

Summary

Adobe has released security updates for Adobe Flash Player for Windows, macOS,
Linux and Chrome OS. These updates address one critical vulnerability in Adobe
Flash Player and one important vulnerability in Adobe Flash Player installer.
Successful exploitation could lead to Arbitrary Code Execution and privilege
escalation in the context of the current user respectively. 

Adobe is aware of reports that an exploit for CVE-2018-15982 exists in the
wild.

Affected Product Versions

+-----------------------------------------------------------------------------+
|Product                             |Version           |Platform             |
|------------------------------------+------------------+---------------------|
|Adobe Flash Player Desktop Runtime  |31.0.0.153 and    |Windows, macOS and   |
|                                    |earlier versions  |Linux                |
|------------------------------------+------------------+---------------------|
|Adobe Flash Player for Google Chrome|31.0.0.153 and    |Windows, macOS, Linux|
|                                    |earlier versions  |and Chrome OS        |
|------------------------------------+------------------+---------------------|
|Adobe Flash Player for Microsoft    |31.0.0.153 and    |Windows 10 and 8.1   |
|Edge and Internet Explorer 11       |earlier versions  |                     |
|------------------------------------+------------------+---------------------|
|Adobe Flash Player Installer        |31.0.0.108 and    |Windows              |
|                                    |earlier           |                     |
+-----------------------------------------------------------------------------+

To verify the version of Adobe Flash Player installed on your system, access
the About Flash Player page, or right- click on content running in Flash Player
and select "About Adobe (or Macromedia) Flash Player" from the menu. If you use
multiple browsers, perform the check for each browser you have installed on
your system.

Solution

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the latest version:

+-----------------------------------------------------------------------------+
|Product             |Version   |Platform     |Priority|Availability          |
|--------------------+----------+-------------+--------+----------------------|
|                    |          |             |        |Flash Player Download |
|Adobe Flash Player  |          |Windows,     |        |Center                |
|Desktop Runtime     |32.0.0.101|macOS        |1       |                      |
|                    |          |             |        |Flash Player          |
|                    |          |             |        |Distribution          |
|--------------------+----------+-------------+--------+----------------------|
|                    |          |Windows,     |        |                      |
|Adobe Flash Player  |32.0.0.101|macOS, Linux,|1       |Google Chrome Releases|
|for Google Chrome   |          |and Chrome   |        |                      |
|                    |          |OS           |        |                      |
|--------------------+----------+-------------+--------+----------------------|
|Adobe Flash Player  |          |             |        |                      |
|for Microsoft Edge  |32.0.0.101|Windows 10   |1       |Microsoft Security    |
|and Internet        |          |and 8.1      |        |Advisory              |
|Explorer 11         |          |             |        |                      |
|--------------------+----------+-------------+--------+----------------------|
|Adobe Flash Player  |32.0.0.101|Linux        |3       |Flash Player Download |
|Desktop Runtime     |          |             |        |Center                |
|--------------------+----------+-------------+--------+----------------------|
|                    |          |             |        |Flash Player Download |
|Adobe Flash Player  |          |             |        |Center                |
|Installer           |31.0.0.122|Windows      |2       |                      |
|                    |          |             |        |Flash Player          |
|                    |          |             |        |Distribution          |
+-----------------------------------------------------------------------------+

Note:

  * Adobe recommends users of the Adobe Flash Player Desktop Runtime
    for Windows, macOS and Linux update to Adobe Flash Player 32.0.0.101 via
    the update mechanism within the product [1] or by visiting the Adobe Flash
    Player Download Center.
  * Adobe Flash Player installed with Google Chrome will be
    automatically updated to the latest Google Chrome version, which will
    include Adobe Flash Player 32.0.0.101 for Windows, macOS, Linux and Chrome
    OS.
  * Adobe Flash Player installed with Microsoft Edge and Internet Explorer 11
    for Windows 10 and 8.1 will be automatically updated to the latest version,
    which will include Adobe Flash Player 32.0.0.101.
  * Please visit the Flash Player Help page for assistance in installing Flash
    Player.

[1] Users who have selected the option to 'Allow Adobe to install updates' will
receive the update automatically. Users who do not have the 'Allow Adobe to
install updates' option enabled can install the update via the update mechanism
within the product when prompted.

Vulnerability details

+-----------------------------------------------------------------------------+
|Vulnerability Category         |Vulnerability      |Severity |CVE Number     |
|                               |Impact             |         |               |
|-------------------------------+-------------------+---------+---------------|
|Use after free                 |Arbitrary Code     |Critical |CVE-2018-15982 |
|                               |Execution          |         |               |
|-------------------------------+-------------------+---------+---------------|
|Insecure Library Loading (DLL  |Privilege          |Important|CVE-2018-15983 |
|hijacking)                     |Escalation         |         |               |
+-----------------------------------------------------------------------------+

Acknowledgments

Adobe would like to thank the following individuals and organizations for
reporting the relevant issues and for working with Adobe to help protect our
customers:

  * Chenming Xu and Ed Miles of Gigamon ATR (CVE-2018-15982)
  * Yang Kang (@dnpushmen) and Jinquan (@jq0904) of Qihoo 360 Core Security
    (@360CoreSec)  (CVE-2018-15982)
  * He Zhiqiu, Qu Yifan, Bai Haowen, Zeng Haitao and Gu Liang of 360 Threat
    Intelligence of 360 Enterprise Security Group (CVE-2018-15982)
  * b2ahex (CVE-2018-15982)
  * Souhardya Sardar of Central Model School Barrackpore (CVE-2018-15983)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6TG5
-----END PGP SIGNATURE-----