Description:
Security updates are released for Adobe Flash Player and Adobe Reader/Acrobat to address multiple vulnerabilities. To exploit the vulnerabilities, a remote attacker would entice a targeted user to open a specially crafted PDF file, web page, Flash file, or document with embedded malicious Flash content.
Affected Systems:
- Adobe Flash Player Desktop Runtime for Windows, macOS and Linux 32.0.0.114 and earlier versions
- Adobe Flash Player for Google Chrome for Windows, macOS, Linux and Chrome OS 32.0.0.114 and earlier versions
- Adobe Flash Player for Microsoft Edge and Internet Explorer 11 for Windows 10 and 8.1 32.0.0.114 and earlier versions
- Acrobat DC Continuous for Windows and macOS 2019.010.20069 and earlier versions
- Acrobat Reader DC Continuous for Windows and macOS 2019.010.20069 and earlier versions
- Acrobat 2017 Classic 2017 for Windows and macOS 2017.011.30113 and earlier versions
- Acrobat Reader 2017 Classic 2017 for Windows and macOS 2017.011.30113 and earlier versions
- Acrobat DC Classic 2015 for Windows and macOS 2015.006.30464 and earlier versions
- Acrobat Reader DC Classic 2015 for Windows and macOS 2015.006.30464 and earlier versions
Impact:
Depending on the vulnerability exploited, a successful exploitation could lead to arbitrary code execution, information disclosure or privilege escalation of an affected system.
Recommendation:
Users of affected systems should update the Adobe Flash Player and Adobe Reader/Acrobat to the following versions to address the issues. The updates can be obtained by using the auto-update mechanism or by downloading at the following URLs:
- Adobe Flash Player Desktop Runtime for Windows and macOS 32.0.0.142
https://get.adobe.com/flashplayer/
https://www.adobe.com/products/players/flash-player-distribution.html
- Adobe Flash Player Desktop Runtime for Linux 32.0.0.142
https://get.adobe.com/flashplayer/
- Adobe Flash Player for Google Chrome for Windows, macOS, Linux, and Chrome OS 32.0.0.142
https://chromereleases.googleblog.com/
- Adobe Flash Player for Microsoft Edge and Internet Explorer 11 for Windows 10 and 8.1
https://portal.msrc.microsoft.com/en-US/security-guidance
- Acrobat DC Continuous for Windows and macOS 2019.010.20091
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Mac
- Acrobat Reader DC Continuous for Windows and macOS 2019.010.20091
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Mac
- Acrobat 2017 Classic 2017 for Windows and macOS 2017.011.30120
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Mac
- Acrobat Reader 2017 Classic 2017 for Windows and macOS 2017.011.30120
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Mac
- Acrobat DC Classic 2015 for Windows and macOS 2015.006.30475
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Mac
- Acrobat Reader DC Classic 2015 for Windows and macOS 2015.006.30475
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Mac
If you have multiple browsers, you are required to perform the Adobe Flash Player update for each browser, the Flash Player version can be checked at:
http://www.adobe.com/software/flash/about/
More Information:
https://helpx.adobe.com/security/products/flash-player/apsb19-06.html
https://helpx.adobe.com/security/products/acrobat/apsb19-07.html
https://www.hkcert.org/my_url/en/alert/19021302
https://www.us-cert.gov/ncas/current-activity/2019/02/12/Adobe-Releases-Security-Updates
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19725
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7018 (to CVE-2019-7060)
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7062 (to CVE-2019-7087)
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7089
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7090