-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0438
          Security updates available for Flash Player | APSB19-06
                             13 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Flash Player
Publisher:         Adobe
Operating System:  Windows
                   OS X
                   Linux variants
Impact/Access:     Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-7090  

Original Bulletin: 
   https://helpx.adobe.com/security/products/flash-player/apsb19-06.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security updates available for Flash Player | APSB19-06
+-----------------------+-----------------------------------+-----------------+
|Bulletin ID            |Date Published                     |Priority         |
+-----------------------+-----------------------------------+-----------------+
|APSB19-06              |February 12, 2019                  |2                |
+-----------------------+-----------------------------------+-----------------+

Summary

Adobe has released security updates for Adobe Flash Player for Windows, macOS,
Linux and Chrome OS. These updates address one important vulnerability in Adobe
Flash Player. Successful exploitation could lead to information disclosure in
the context of the current user.

Affected Product Versions

+---------------------------------------+--------------+----------------------+
|Product                                |Version       |Platform              |
+---------------------------------------+--------------+----------------------+
|Adobe Flash Player Desktop Runtime     |32.0.0.114 and|Windows, macOS and    |
|                                       |earlier       |Linux                 |
+---------------------------------------+--------------+----------------------+
|Adobe Flash Player for Google Chrome   |32.0.0.114 and|Windows, macOS, Linux |
|                                       |earlier       |and Chrome OS         |
+---------------------------------------+--------------+----------------------+
|Adobe Flash Player for Microsoft Edge  |32.0.0.114 and|Windows 10 and 8.1    |
|and Internet Explorer 11               |earlier       |                      |
+---------------------------------------+--------------+----------------------+

To verify the version of Adobe Flash Player installed on your system, access
the About Flash Player page, or right- click on content running in Flash Player
and select "About Adobe (or Macromedia) Flash Player" from the menu. If you use
multiple browsers, perform the check for each browser you have installed on
your system.

Solution

Adobe categorizesthese updates with the following priority ratings and
recommendsusers update their installation to the latest version:

+---------------------+----------+------------+--------+----------------------+
|Product              |Version   |Platform    |Priority|Availability          |
+---------------------+----------+------------+--------+----------------------+
|                     |          |            |        |Flash Player Download |
|Adobe Flash Player   |          |Windows,    |        |Center                |
|Desktop Runtime      |32.0.0.142|macOS       |2       |                      |
|                     |          |            |        |Flash Player          |
|                     |          |            |        |Distribution          |
+---------------------+----------+------------+--------+----------------------+
|                     |          |Windows,    |        |                      |
|Adobe Flash Player   |32.0.0.142|macOS,      |2       |Google Chrome Releases|
|for Google Chrome    |          |Linux, and  |        |                      |
|                     |          |Chrome OS   |        |                      |
+---------------------+----------+------------+--------+----------------------+
|Adobe Flash Player   |          |            |        |                      |
|for Microsoft Edge   |32.0.0.144|Windows 10  |2       |Microsoft Security    |
|and Internet Explorer|          |and 8.1     |        |Advisory              |
|11                   |          |            |        |                      |
+---------------------+----------+------------+--------+----------------------+
|Adobe Flash Player   |32.0.0.142|Linux       |3       |Flash Player Download |
|Desktop Runtime      |          |            |        |Center                |
+---------------------+----------+------------+--------+----------------------+

Note:

  o Adobe recommends users of the Adobe Flash Player Desktop Runtime
    forWindows, macOS and Linux update to Adobe Flash Player32.0.0.142 via the
    updatemechanism within the product [1] or by visiting the Adobe Flash
    Player Download Center .
  o Adobe Flash Player installed with Google Chrome will be
    automaticallyupdated to the latest Google Chrome version, which will
    include Adobe FlashPlayer32.0.0.142 for Windows, macOS, Linux and Chrome
    OS.
  o Adobe Flash Player installed with Microsoft Edgeand Internet Explorer 11
    for Windows 10 and 8.1 will be automatically updatedto the latest version,
    which will include Adobe Flash Player 32.0.0.144.
  o Pleasevisit the Flash Player Help pagefor assistance in installing Flash
    Player.

[1] Users who have selected the option to 'Allow Adobe to install updates' will
receive the update automatically. Users who do not have the 'Allow Adobe to
install updates' option enabled can install the update via the update mechanism
within the product when prompted.

Vulnerability details

+-------------------------+-------------------------+----------+--------------+
|Vulnerability Category   |Vulnerability Impact     |Severity  |CVE Number    |
+-------------------------+-------------------------+----------+--------------+
|Out-of-bounds read       |Information Disclosure   |Important |CVE-2019-7090 |
+-------------------------+-------------------------+----------+--------------+

Acknowledgments

Adobe would like to thank the following individuals and organizations for
reporting the relevant issues and for working with Adobe to help protect our
customers:

  o Anonymous working with Trend Micro Zero Day Initiative (CVE-2019-7090)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXGNzRmaOgq3Tt24GAQj1gw/+K4f06xsNIThq4KD3szBPLjZHMzblN1AK
NOJEnxOHIQv9EsEf0hCoJGRmp5xI/odY4l5WtW0Ou2aY4qiFquAcOS8FvCgu5zSc
sWQqgylE98i+ErQxBiXAhspK+6X0K9NJa6CT3rjvCXqm6ZH6pNlbo1VNZvcNbYW8
oUTWXfew2cNb8X38lIf9re8RODJ6R3wk3ZAeQbH+FecYIVhemg4PjsbWaYo3HHd8
9g0UrbojAudyIJWgXO9t3xZftjkGKBYzsybBpgoRfXif3e17wOhPLRfed5IW4rnO
IE+6eTwDRTO/E49S3Zm8qAVixRMXeD0V+R8znyYG47Ch+vVna9Qf0PMn3j8TSuaV
d9k2iYfTpxi6ese9RiJ39uSIJ3G8pM5ymTRZlDEyRdOlPz1Utq9WhZGGDtiUhqKj
aFjmViVEvgv19DR1ROMcz3wOwf+iNZpJXxmDlYeV7a2jizdnLEFUu8+nCOmkjPh+
LHQgkXMIqNWUkQ3dwhEfgkAdUIxsmqrvrXCO8rQdXL558XpD4bICH2MuhHSN9qkj
CjpiY+xW2GpE2hzyXa+lsnMRnhLffuYGdsoSotjXNCdeVtQN60HddG8YQ6VgLJIy
F7w5vAtmHWNjf2eMPJQ4cmlIfHJplMmPd60YinLtTRxvpvXmJJ9VkTDFNfEUmm5m
uuOjBCQePyk=
=J5U4
-----END PGP SIGNATURE-----