Security updates available for Adobe Flash Player | APSB18-19 - June 7

Security updates available for Flash Player | APSB18-19

Bulletin ID

Date Published

Priority

APSB18-19

June 7, 2018

1

Summary

Adobe has released security updates for Adobe Flash Player for Windows, macOS, Linux and Chrome OS. These updates address critical vulnerabilities in Adobe Flash Player 29.0.0.171 and earlier versions. Successful exploitation could lead to arbitrary code execution in the context of the current user.

Adobe is aware of a report that an exploit for CVE-2018-5002 exists in the wild, and is being used in limited, targeted attacks against Windows users. These attacks leverage Office documents with embedded malicious Flash Player content distributed via email.

Affected Product Versions

Product

Version

Platform

Adobe Flash Player Desktop Runtime

29.0.0.171 and earlier versions

Windows, macOS and Linux

Adobe Flash Player for Google Chrome

29.0.0.171 and earlier versions

Windows, macOS, Linux and Chrome OS

Adobe Flash Player for Microsoft Edge and Internet Explorer 11

29.0.0.171 and earlier versions

Windows 10 and 8.1

To verify the version of Adobe Flash Player installed on your system, access the About Flash Player page, or right- click on content running in Flash Player and select "About Adobe (or Macromedia) Flash Player" from the menu. If you use multiple browsers, perform the check for each browser you have installed on your system.

Solution

Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the latest version:

Product

Version

Platform

Priority

Availability

Adobe Flash Player Desktop Runtime

30.0.0.113

Windows, macOS

1

Flash Player Download Center
Flash Player Distribution

Adobe Flash Player for Google Chrome

30.0.0.113

Windows, macOS, Linux, and Chrome OS

1

Google Chrome Releases

Adobe Flash Player for Microsoft Edge and Internet Explorer 11

30.0.0.113

Windows 10 and 8.1

1

Microsoft Security Advisory

Adobe Flash Player Desktop Runtime

30.0.0.113

Linux

3

Flash Player Download Center

Note:
  • Adobe recommends users of the Adobe Flash Player Desktop Runtime for Windows, macOS and Linux update to Adobe Flash Player 30.0.0.113 via the update mechanism within the product [1] or by visiting the Adobe Flash Player Download Center.
  • Adobe Flash Player installed with Google Chrome will be automatically updated to the latest Google Chrome version, which will include Adobe Flash Player 30.0.0.113 for Windows, macOS, Linux and Chrome OS.
  • Adobe Flash Player installed with Microsoft Edge and Internet Explorer 11 for Windows 10 and 8.1 will be automatically updated to the latest version, which will include Adobe Flash Player 30.0.0.113.
  • Please visit the Flash Player Help page for assistance in installing Flash Player.
[1] Users who have selected the option to 'Allow Adobe to install updates' will receive the update automatically. Users who do not have the 'Allow Adobe to install updates' option enabled can install the update via the update mechanism within the product when prompted.

Vulnerability details

Vulnerability Category

Vulnerability Impact

Severity

CVE Number

Type Confusion

Arbitrary Code Execution

Critical

CVE-2018-4945

Integer Overflow

Information Disclosure

Important

CVE-2018-5000

Out-of-bounds read

Information Disclosure

Important

CVE-2018-5001

Stack-based buffer overflow

Arbitrary Code Execution

Critical

CVE-2018-5002

Acknowledgments

Adobe would like to thank the following individuals and organizations for reporting the relevant issues and for working with Adobe to help protect our customers:

  • Jihui Lu of Tencent KeenLab and willJ of Tencent PC Manager working with Trend Micro's Zero Day Initiative (CVE-2018-4945)
  • Anonymously reported through Trend Micro's Zero Day Initiative (CVE-2018-5000, CVE-2018-5001)
  • CVE-2018-5002 was independently identified and reported by the following organizations and individuals: Chenming Xu and Jason Jones of ICEBRG, Bai Haowen, Zeng Haitao and Huang Chaowen of 360 Threat Intelligence Center of 360 Enterprise Security Group, and Yang Kang, Hu Jiang, Zhang Qing, and Jin Quan of Qihoo 360 Core Security (@360CoreSec), Tencent PC Manager (一键杀毒_盗号保护_垃圾清理_软件管理-腾讯电脑管家官网)


Source: Adobe Security Bulletin

See also: KB4287903 Security update for Adobe Flash Player - June 7


Download new Adobe Flash Player 30.0.0.113: Latest Version of Adobe Flash Player
 
Last edited:
Back
Top