-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1706
          APSB18-19 - Security updates available for Flash Player
                                8 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Flash Player
Publisher:         Adobe
Operating System:  Linux variants
                   Windows
                   Mac OS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5002 CVE-2018-5001 CVE-2018-5000
                   CVE-2018-4945  

Original Bulletin: 
   https://helpx.adobe.com/security/products/flash-player/apsb18-19.html

Comment: Adobe has warned that they are aware of CVE-2018-5002 being exploited
         in the wild.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security updates available for Flash Player | APSB18-19

+-------------------------+--------------------------------+------------------+
|Bulletin ID              |Date Published                  |Priority          |
+-------------------------+--------------------------------+------------------+
|APSB18-19                |June 7, 2018                    |1                 |
+-------------------------+--------------------------------+------------------+

Summary

Adobe has released security updates for Adobe Flash Player for Windows, macOS,
Linux and Chrome OS. These updates address critical vulnerabilities in Adobe
Flash Player 29.0.0.171 and earlier versions.  Successful exploitation could
lead to arbitrary code execution in the context of the current user.

Adobe is aware of a report that an exploit for CVE-2018-5002 exists in the
wild, and is being used in limited, targeted attacks against Windows users.
These attacks leverage Office documents with embedded malicious
Flash Player content distributed via email.

Affected Product Versions

+------------------------------------+------------------+---------------------+
|Product                             |Version           |Platform             |
+------------------------------------+------------------+---------------------+
|Adobe Flash Player Desktop Runtime  |29.0.0.171 and    |Windows, macOS and   |
|                                    |earlier versions  |Linux                |
+------------------------------------+------------------+---------------------+
|Adobe Flash Player for Google Chrome|29.0.0.171 and    |Windows, macOS, Linux|
|                                    |earlier versions  |and Chrome OS        |
+------------------------------------+------------------+---------------------+
|Adobe Flash Player for Microsoft    |29.0.0.171 and    |Windows 10 and 8.1   |
|Edge and Internet Explorer 11       |earlier versions  |                     |
+------------------------------------+------------------+---------------------+

To verify the version of Adobe Flash Player installed on your system, access
the About Flash Player page, or right- click on content running in Flash Player
and select "About Adobe (or Macromedia) Flash Player" from the menu. If you use
multiple browsers, perform the check for each browser you have installed on
your system.

Solution

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the latest version:

+--------------------+----------+-------------+--------+----------------------+
|Product             |Version   |Platform     |Priority|Availability          |
+--------------------+----------+-------------+--------+----------------------+
|                    |          |             |        |Flash Player Download |
|Adobe Flash Player  |          |Windows,     |        |Center                |
|Desktop Runtime     |30.0.0.113|macOS        |1       |                      |
|                    |          |             |        |Flash Player          |
|                    |          |             |        |Distribution          |
+--------------------+----------+-------------+--------+----------------------+
|                    |          |Windows,     |        |                      |
|Adobe Flash Player  |30.0.0.113|macOS, Linux,|1       |Google Chrome Releases|
|for Google Chrome   |          |and Chrome   |        |                      |
|                    |          |OS           |        |                      |
+--------------------+----------+-------------+--------+----------------------+
|Adobe Flash Player  |          |             |        |                      |
|for Microsoft Edge  |30.0.0.113|Windows 10   |1       |Microsoft Security    |
|and Internet        |          |and 8.1      |        |Advisory              |
|Explorer 11         |          |             |        |                      |
+--------------------+----------+-------------+--------+----------------------+
|Adobe Flash Player  |30.0.0.113|Linux        |3       |Flash Player Download |
|Desktop Runtime     |          |             |        |Center                |
+--------------------+----------+-------------+--------+----------------------+

Note:

  o Adobe recommends users of the Adobe Flash Player Desktop Runtime
    for Windows, macOS and Linux update to Adobe Flash Player 30.0.0.113 via
    the update mechanism within the product [1] or by visiting the Adobe Flash
    Player Download Center.
  o Adobe Flash Player installed with Google Chrome will be
    automatically updated to the latest Google Chrome version, which will
    include Adobe Flash Player 30.0.0.113 for Windows, macOS, Linux and Chrome
    OS.
  o Adobe Flash Player installed with Microsoft Edge and Internet Explorer 11
    for Windows 10 and 8.1 will be automatically updated to the latest version,
    which will include Adobe Flash Player 30.0.0.113.
  o Please visit the Flash Player Help page for assistance in installing Flash
    Player.

[1] Users who have selected the option to 'Allow Adobe to install updates' will
receive the update automatically. Users who do not have the 'Allow Adobe to
install updates' option enabled can install the update via the update mechanism
within the product when prompted.

Vulnerability details

+----------------------------+------------------------+---------+-------------+
|Vulnerability Category      |Vulnerability Impact    |Severity |CVE Number   |
+----------------------------+------------------------+---------+-------------+
|Type Confusion              |Arbitrary Code Execution|Critical |CVE-2018-4945|
+----------------------------+------------------------+---------+-------------+
|Integer Overflow            |Information Disclosure  |Important|CVE-2018-5000|
+----------------------------+------------------------+---------+-------------+
|Out-of-bounds read          |Information Disclosure  |Important|CVE-2018-5001|
+----------------------------+------------------------+---------+-------------+
|Stack-based buffer overflow |Arbitrary Code Execution|Critical |CVE-2018-5002|
+----------------------------+------------------------+---------+-------------+

Acknowledgments

Adobe would like to thank the following individuals and organizations for
reporting the relevant issues and for working with Adobe to help protect our
customers:

  o Jihui Lu of Tencent KeenLab and willJ of Tencent PC Manager working with
    Trend Micro's Zero Day Initiative (CVE-2018-4945)

  o Anonymously reported through Trend Micro's Zero Day Initiative
    (CVE-2018-5000, CVE-2018-5001)

  o CVE-2018-5002 was independently identified and reported by the following
    organizations and individuals: Chenming Xu and Jason Jones
    of ICEBRG, Bai Haowen, Zeng Haitao and Huang Chaowen of 360 Threat
    Intelligence Center of 360 Enterprise Security Group, and Yang Kang, Hu
    Jiang, Zhang Qing, and Jin Quan of Qihoo 360 Core Security
    (@360CoreSec), Tencent PC Manager (http://guanjia.qq.com/)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=W+9v
-----END PGP SIGNATURE-----