-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1718
        APSB19-26 Security updates available for Adobe Flash Player
                                15 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Flash Player
Publisher:         Adobe
Operating System:  Windows
                   Mac OS
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-7837  

Original Bulletin: 
   https://helpx.adobe.com/security/products/flash-player/apsb19-26.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin for Adobe Flash Player | APSB19-26
+-------------------------+--------------------------------+------------------+
|Bulletin ID              |Date Published                  |Priority          |
+-------------------------+--------------------------------+------------------+
|APSB19-26                |May 14, 2019                    |2                 |
+-------------------------+--------------------------------+------------------+

Summary

Adobe has released security updates for Adobe Flash Player for Windows, macOS,
Linux and Chrome OS. These updates address a critical vulnerability in Adobe
Flash Player. Successful exploitation could lead to arbitrary code execution in
the context of the current user.

Affected Product Versions

+---------------------------------------+--------------+----------------------+
|Product                                |Version       |Platform              |
+---------------------------------------+--------------+----------------------+
|Adobe Flash Player Desktop Runtime     |32.0.0.171 and|Windows, macOS and    |
|                                       |earlier       |Linux                 |
+---------------------------------------+--------------+----------------------+
|Adobe Flash Player for Google Chrome   |32.0.0.171 and|Windows, macOS, Linux |
|                                       |earlier       |and Chrome OS         |
+---------------------------------------+--------------+----------------------+
|Adobe Flash Player for Microsoft Edge  |32.0.0.171 and|Windows 10 and 8.1    |
|and Internet Explorer 11               |earlier       |                      |
+---------------------------------------+--------------+----------------------+

To verify the version of Adobe Flash Player installed on your system, access
the About Flash Player page, or right- click on content running in Flash Player
and select "About Adobe (or Macromedia) Flash Player" from the menu. If you use
multiple browsers, perform the check for each browser you have installed on
your system.

Solution

Adobe categorizesthese updates with the following priority ratings and
recommendsusers update their installation to the latest version:

+---------------------+----------+------------+--------+----------------------+
|Product              |Version   |Platform    |Priority|Availability          |
+---------------------+----------+------------+--------+----------------------+
|                     |          |            |        |Flash Player Download |
|Adobe Flash Player   |          |Windows,    |        |Center                |
|Desktop Runtime      |32.0.0.192|macOS       |2       |                      |
|                     |          |            |        |Flash Player          |
|                     |          |            |        |Distribution          |
+---------------------+----------+------------+--------+----------------------+
|                     |          |Windows,    |        |                      |
|Adobe Flash Player   |32.0.0.192|macOS,      |2       |Google Chrome Releases|
|for Google Chrome    |          |Linux, and  |        |                      |
|                     |          |Chrome OS   |        |                      |
+---------------------+----------+------------+--------+----------------------+
|Adobe Flash Player   |          |            |        |                      |
|for Microsoft Edge   |32.0.0.192|Windows 10  |2       |Microsoft Security    |
|and Internet Explorer|          |and 8.1     |        |Advisory              |
|11                   |          |            |        |                      |
+---------------------+----------+------------+--------+----------------------+
|Adobe Flash Player   |32.0.0.192|Linux       |3       |Flash Player Download |
|Desktop Runtime      |          |            |        |Center                |
+---------------------+----------+------------+--------+----------------------+

Note:

  o Adobe recommends users of the Adobe Flash Player Desktop Runtime
    forWindows, macOS and Linux update toAdobe Flash Player 32.0.0.192 via the
    updatemechanism within the product [1] or by visiting the Adobe Flash
    Player Download Center .
  o Adobe Flash Player installed with Google Chrome will be automatically
    updated to the latest Google Chrome version, which will include Adobe Flash
    Player 32.0.0.192 for Windows, macOS, Linux and Chrome OS.
  o Adobe Flash Player installed with Microsoft Edge and Internet Explorer 11
    for Windows 10 and 8.1 will be automatically updated to the latest version,
    which will include Adobe Flash Player 32.0.0.192.
  o Please visit the Flash Player Help page for assistance in installing Flash
    Player.

[1] Users who have selected the option to 'Allow Adobe to install updates' will
receive the update automatically. Users who do not have the 'Allow Adobe to
install updates' option enabled can install the update via the update mechanism
within the product when prompted.

Vulnerability details

+------------------------+---------------------------+---------+--------------+
|Vulnerability Category  |Vulnerability Impact       |Severity |CVE Number    |
+------------------------+---------------------------+---------+--------------+
|Use After Free          |Arbitrary Code Execution   |Critical |CVE-2019-7837 |
+------------------------+---------------------------+---------+--------------+

Acknowledgments

Adobe would like to thank the following individuals and organizations for
reporting the relevant issues and for working with Adobe to help protect our
customers:

  o Anonymously reported viaTrend Micro'sZero Day Initiative (CVE-2019-7837)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=94Cd
-----END PGP SIGNATURE-----