-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1194
     Security update available for Adobe Shockwave Player | APSB19-20
                               10 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Shockwave Player
Publisher:         Adobe
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-7104 CVE-2019-7103 CVE-2019-7102
                   CVE-2019-7101 CVE-2019-7100 CVE-2019-7099
                   CVE-2019-7098  

Original Bulletin: 
   https://helpx.adobe.com/security/products/shockwave/apsb19-20.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Adobe Security Bulletin

Security update available for Adobe Shockwave Player | APSB19-20
+-------------------------+--------------------------------+------------------+
|Bulletin ID              |Date Published                  |Priority          |
+-------------------------+--------------------------------+------------------+
|APSB19-20                |April 09, 2019                  |2                 |
+-------------------------+--------------------------------+------------------+

Summary

Adobe has released a security update for Adobe Shockwave Player for
Windows.  This update resolves multiple critical memory corruption
vulnerabilities that could lead to arbitrary code execution in the context
of the current user. 

Affected product version

+----------------------+----------------------+----------------------+
|       Product        |       Version        |       Platform       |
+----------------------+----------------------+----------------------+
|Adobe Shockwave Player|12.3.4.204 and earlier|Windows               |
+----------------------+----------------------+----------------------+

Solution

Adobe categorizes this update with the following priority rating and recommends
users update their installation to the newest version by following the
instructions below:

+------------------+----------+--------+------------+-------------------------+
|     Product      | Version  |Platform|  Priority  |      Availability       |
|                  |          |        |   rating   |                         |
+------------------+----------+--------+------------+-------------------------+
|Adobe Shockwave   |12.3.5.205|Windows |2           |Shockwave Player Download|
|Player            |          |        |            |Center                   |
+------------------+----------+--------+------------+-------------------------+

Note:

  o Beginning with version 12.3.5.205, support for .dir (director movie
    extension) has been removed from the player.
  o Shockwave will be retired on April 9, 2019. For more information visit 
    Shockwave End of Life HelpX FAQ

Vulnerability Details

+------------------------+--------------------------+----------+--------------+
|Vulnerability Category  |Vulnerability Impact      |Severity  |CVE Number    |
+------------------------+--------------------------+----------+--------------+
|Memory Corruption       |Arbitrary Code Execution  |Critical  |CVE-2019-7098 |
+------------------------+--------------------------+----------+--------------+
|Memory Corruption       |Arbitrary Code Execution  |Critical  |CVE-2019-7099 |
+------------------------+--------------------------+----------+--------------+
|Memory Corruption       |Arbitrary Code Execution  |Critical  |CVE-2019-7100 |
+------------------------+--------------------------+----------+--------------+
|Memory Corruption       |Arbitrary Code Execution  |Critical  |CVE-2019-7101 |
+------------------------+--------------------------+----------+--------------+
|Memory Corruption       |Arbitrary Code Execution  |Critical  |CVE-2019-7102 |
+------------------------+--------------------------+----------+--------------+
|Memory Corruption       |Arbitrary Code Execution  |Critical  |CVE-2019-7103 |
+------------------------+--------------------------+----------+--------------+
|Memory Corruption       |Arbitrary Code Execution  |Critical  |CVE-2019-7104 |
+------------------------+--------------------------+----------+--------------+

Acknowledgments

Adobe would like to thank Honggang Ren of Fortinet's FortiGuard Labs for
reporting this issue and for working with Adobe to help protect our customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HfyR
-----END PGP SIGNATURE-----