-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1193
           Updates available for Adobe Flash Player | APSB19-19
                               10 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Flash Player
Publisher:         Adobe
Operating System:  Windows
                   Mac OS
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-7108 CVE-2019-7096 

Original Bulletin: 
   https://helpx.adobe.com/security/products/flash-player/apsb19-19.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Adobe Security Bulletin

Updates available for Adobe Flash Player | APSB19-19
+-------------------------+--------------------------------+------------------+
|Bulletin ID              |Date Published                  |Priority          |
+-------------------------+--------------------------------+------------------+
|APSB19-19                |April 09, 2019                  | 2                |
+-------------------------+--------------------------------+------------------+

Summary

Adobe has released security updates for Adobe Flash Player for Windows, macOS,
Linux and Chrome OS. These updates address a critical and an important 
vulnerability in Adobe Flash Player. Successful exploitation could lead
to arbitrary code execution in the context of the current user. 

Affected Product Versions

+---------------------------------------+--------------+----------------------+
|Product                                |Version       |Platform              |
+---------------------------------------+--------------+----------------------+
|Adobe Flash Player Desktop Runtime     |32.0.0.156 and|Windows, macOS and    |
|                                       |earlier       |Linux                 |
+---------------------------------------+--------------+----------------------+
|Adobe Flash Player for Google Chrome   |32.0.0.156 and|Windows, macOS, Linux |
|                                       |earlier       |and Chrome OS         |
+---------------------------------------+--------------+----------------------+
|Adobe Flash Player for Microsoft Edge  |32.0.0.156 and|Windows 10 and 8.1    |
|and Internet Explorer 11               |earlier       |                      |
+---------------------------------------+--------------+----------------------+

To verify the version of Adobe Flash Player installed on your system, access
the About Flash Player page, or right- click on content running in Flash Player
and select "About Adobe (or Macromedia) Flash Player" from the menu. If you use
multiple browsers, perform the check for each browser you have installed on
your system.

Solution

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the latest version:

+--------------------+----------+-------------+--------+----------------------+
|Product             |Version   |Platform     |Priority|Availability          |
+--------------------+----------+-------------+--------+----------------------+
|                    |          |             |        |Flash Player Download |
|Adobe Flash Player  |          |Windows,     |        |Center                |
|Desktop Runtime     |32.0.0.171|macOS        |2       |                      |
|                    |          |             |        |Flash Player          |
|                    |          |             |        |Distribution          |
+--------------------+----------+-------------+--------+----------------------+
|                    |          |Windows,     |        |                      |
|Adobe Flash Player  |32.0.0.171|macOS, Linux,|2       |Google Chrome Releases|
|for Google Chrome   |          |and Chrome   |        |                      |
|                    |          |OS           |        |                      |
+--------------------+----------+-------------+--------+----------------------+
|Adobe Flash Player  |          |             |        |                      |
|for Microsoft Edge  |32.0.0.171|Windows 10   |2       |Microsoft Security    |
|and Internet        |          |and 8.1      |        |Advisory              |
|Explorer 11         |          |             |        |                      |
+--------------------+----------+-------------+--------+----------------------+
|Adobe Flash Player  |32.0.0.171|Linux        |3       |Flash Player Download |
|Desktop Runtime     |          |             |        |Center                |
+--------------------+----------+-------------+--------+----------------------+

Note:

  o Adobe recommends users of the Adobe Flash Player Desktop Runtime
    for Windows, macOS and Linux update to Adobe Flash Player 32.0.0.171 via
    the update mechanism within the product [1] or by visiting the Adobe Flash
    Player Download Center.
  o Adobe Flash Player installed with Google Chrome will be automatically
    updated to the latest Google Chrome version, which will include Adobe Flash
    Player 32.0.0.171 for Windows, macOS, Linux and Chrome OS.
  o Adobe Flash Player installed with Microsoft Edge and Internet Explorer 11
    for Windows 10 and 8.1 will be automatically updated to the latest version,
    which will include Adobe Flash Player 32.0.0.171.
  o Please visit the Flash Player Help page for assistance in installing Flash
    Player.

[1] Users who have selected the option to 'Allow Adobe to install updates' will
receive the update automatically. Users who do not have the 'Allow Adobe to
install updates' option enabled can install the update via the update mechanism
within the product when prompted.

Vulnerability details

+-----------------------+-------------------------+------------+--------------+
|Vulnerability Category |Vulnerability Impact     |Severity    |CVE Number    |
+-----------------------+-------------------------+------------+--------------+
|Out-of-bounds read     |Information Disclosure   |Important   |CVE-2019-7108 |
+-----------------------+-------------------------+------------+--------------+
|Use After Free         |Arbitrary Code Execution |Critical    |CVE-2019-7096 |
+-----------------------+-------------------------+------------+--------------+

Acknowledgments

Adobe would like to thank the following individuals and organizations for
reporting the relevant issues and for working with Adobe to help protect our
customers:

  o Anonymously reported via Trend Micro's Zero Day Initiative (CVE-2019-7108)

  o Haifei Li of McAfee (CVE-2019-7096)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXK03MmaOgq3Tt24GAQhFDg/9FdPYeL2nVcX+kNBsFeTPfWU4piqjSc7v
L5b6oUN8tt7zQU+Ys26uAL/x4FGgHiMsJ/H3v+aLLBXh2eMdvEl+jTOpSmfBqCvP
x34gK4yw3MUY1VTw2O61E7x2IlbSSsbOHzIzbWmOoaTrttQU3ESlD+5fsCq3V8I8
m0iIBwDNCu8lZYZx+FM/1WYYIezq0cqcdRD2Rqu3Zo2gpYbMiEMpdzhIimjybeQl
7l+FG/3HPV3ERA9GF4X+UEAnPxJzu3ANVfQ5cLOqLPkndeveiPYeF/enWzzkIiLI
9Rk+aVhCf+uNMdQIRPR3Acl8T84XTMvaW4F9XRLN1/7On6oYNcWyj82wYsc9YQwZ
nKcxqNpa9q9kGplQdu7yKQY1WkxLepqscSsyvgTLMsr9sBI7tNIWi/jscRRapg1A
k1tXX5xq6XIULRaiP38AKvN4ycDgOdzcj86veK4sQKFUOFlYmYs0DRg9ZZ0fTP5y
KbzWZe5bCMTd0PswCnsFzulZIGFditE9x2BcMsZWdyETjzQIfHYbOBozDFYqBY+v
TC/iq0oBVSJQaORUFNNfvcS9wLHu/MKZnktjCynctSrT5Yaydygb2Rpc8WiSJXQe
KganfQRyxw2CfHdYG0+807ZBogFUnD4zwC5e1bbELEsbHKnpmtsE0j3fB7FS97s+
YxBcUSQ0PZg=
=flQY
-----END PGP SIGNATURE-----