-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3511
        APSB20-58 Security updates available for Adobe Flash Player
                              14 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Flash Player
Publisher:         Adobe
Operating System:  Windows
                   Mac OS
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-9746  

Reference:         ASB-2020.0169

Original Bulletin: 
   https://helpx.adobe.com/security/products/flash-player/apsb20-58.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security updates available for Adobe Flash Player | APSB20-58
+------------------------+----------------------------------+-----------------+
|Bulletin ID             |Date Published                    |Priority         |
+------------------------+----------------------------------+-----------------+
|APSB20-58               |October 13, 2020                  |2                |
+------------------------+----------------------------------+-----------------+

Summary

Adobe has released security updates for Adobe Flash Player for Windows, macOS,
Linux and Chrome OS. These updates address a critical vulnerability in Adobe
Flash Player. Successful exploitation could lead to an exploitable crash,
potentially resulting in arbitrary code execution in the context of the current
user.

Affected Product Versions

+---------------------------------------+---------------+----------------------+
|Product                                |Version        |Platform              |
+---------------------------------------+---------------+----------------------+
|Adobe Flash Player Desktop Runtime     |32.0.0.433 and |Windows, macOS and    |
|                                       |earlier        |Linux                 |
+---------------------------------------+---------------+----------------------+
|Adobe Flash Player for Google Chrome   |32.0.0.433 and |Windows, macOS, Linux |
|                                       |earlier        |and Chrome OS         |
+---------------------------------------+---------------+----------------------+
|Adobe Flash Player for Microsoft Edge  |32.0.0.387 and |Windows 10 and 8.1    |
|and Internet Explorer 11               |earlier        |                      |
+---------------------------------------+---------------+----------------------+

To verify the version of Adobe Flash Player installed on your system, access
the About Flash Player page, or right-click on content running in Flash Player
and select "About Adobe (or Macromedia) Flash Player" from the menu. If you use
multiple browsers, perform the check for each browser you have installed on
your system.

Solution

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the latest version:

+---------------------+----------+------------+--------+----------------------+
|Product              |Version   |Platform    |Priority|Availability          |
+---------------------+----------+------------+--------+----------------------+
|                     |          |            |        |Flash Player Download |
|Adobe Flash Player   |          |Windows,    |        |Center                |
|Desktop Runtime      |32.0.0.445|macOS       |2       |                      |
|                     |          |            |        |Flash Player          |
|                     |          |            |        |Distribution          |
+---------------------+----------+------------+--------+----------------------+
|                     |          |Windows,    |        |                      |
|Adobe Flash Player   |32.0.0.445|macOS,      |2       |Google Chrome Releases|
|for Google Chrome    |          |Linux, and  |        |                      |
|                     |          |Chrome OS   |        |                      |
+---------------------+----------+------------+--------+----------------------+
|Adobe Flash Player   |          |            |        |                      |
|for Microsoft Edge   |32.0.0.445|Windows 10  |2       |Microsoft Security    |
|and Internet Explorer|          |and 8.1     |        |Advisory              |
|11                   |          |            |        |                      |
+---------------------+----------+------------+--------+----------------------+
|Adobe Flash Player   |32.0.0.445|Linux       |3       |Flash Player Download |
|Desktop Runtime      |          |            |        |Center                |
+---------------------+----------+------------+--------+----------------------+

Note:

  o Adobe recommends users of the Adobe Flash Player Desktop Runtime
    for Windows, macOS and Linux update to Adobe Flash Player 32.0.0.445 via the
    update mechanism within the product [1] or by visiting the Adobe Flash
    Player Download Center .
  o Adobe Flash Player installed with Google Chrome will be automatically
    updated to the latest Google Chrome version, which will include Adobe Flash
    Player 32.0.0.445 for Windows, macOS, Linux and Chrome OS.
  o Adobe Flash Player installed with Microsoft Edge and Internet Explorer 11
    for Windows 10 and 8.1 will be automatically updated to the latest version,
    which will include Adobe Flash Player 32.0.0.445.
  o Please visit the Flash Player Help page for assistance in installing Flash
    Player.

[1] Users who have selected the option to 'Allow Adobe to install updates' will
receive the update automatically. Users who do not have the 'Allow Adobe to
install updates' option enabled can install the update via the update mechanism
within the product when prompted.

Vulnerability details

+--------------------------+--------------------------+--------+--------------+
|Vulnerability Category    |Vulnerability Impact      |Severity|CVE Number    |
+--------------------------+--------------------------+--------+--------------+
|NULL Pointer Dereference  |Arbitrary Code Execution  |Critical|CVE-2020-9746 |
+--------------------------+--------------------------+--------+--------------+

Note:

Exploitation of CVE-2020-9746 requires an attacker to insert malicious strings
in an HTTP response that is by default delivered over TLS/SSL.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jdrB
-----END PGP SIGNATURE-----