Description:
Security updates are released for Adobe Flash Player and Adobe Reader/Acrobat to address multiple vulnerabilities. To exploit the vulnerabilities, a remote attacker would entice a targeted user to open a specially crafted PDF file, web page, Flash file, or document with embedded malicious Flash content.
Please note that Adobe announced that the support for Adobe Flash will be ceased at the end of 2020 and no security updates will be provided after that. Users should arrange migrating to other supported technology.
Affected Systems:
- Adobe Flash Player Desktop Runtime for Windows, macOS and Linux 32.0.0.156 and earlier
- Adobe Flash Player for Google Chrome for Windows, macOS, Linux and Chrome OS 32.0.0.156 and earlier
- Adobe Flash Player for Microsoft Edge and Internet Explorer 11 for Windows 10 and 8.1 32.0.0.156 and earlier
- Acrobat DC Continuous for Windows and macOS 2019.010.20098 and earlier versions
- Acrobat Reader DC Continuous for Windows and macOS 2019.010.20098 and earlier versions
- Acrobat 2017 Classic 2017 for Windows and macOS 2017.011.30127 and earlier version
- Acrobat Reader 2017 Classic 2017 for Windows and macOS 2017.011.30127 and earlier version
- Acrobat DC Classic 2015 for Windows and macOS 2015.006.30482 and earlier versions
- Acrobat Reader DC Classic 2015 for Windows and macOS 2015.006.30482 and earlier versions
Impact:
Depending on the vulnerability exploited, a successful exploitation could lead to arbitrary code execution or information disclosure on an affected system.
Recommendation:
Users of affected systems should update the Adobe Flash Player and Adobe Reader/Acrobat to the following versions to address the issues. The updates can be obtained by using the auto-update mechanism or by downloading at the following URLs:
- Adobe Flash Player Desktop Runtime for Windows, macOS and Linux 32.0.0.171
https://get.adobe.com/flashplayer/
https://www.adobe.com/products/players/flash-player-distribution.html
- Adobe Flash Player for Google Chrome for Windows, macOS, Linux, and Chrome OS 32.0.0.171
https://chromereleases.googleblog.com/
- Adobe Flash Player for Microsoft Edge and Internet Explorer 11 for Windows 10 and 8.1 32.0.0.171
https://portal.msrc.microsoft.com/en-US/security-guidance
- Acrobat DC Continuous for Windows and macOS 2019.010.20099
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Mac
- Acrobat Reader DC Continuous for Windows and macOS 2019.010.20099
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Mac
- Acrobat 2017 Classic 2017 for Windows and macOS 2017.011.30138
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Mac
- Acrobat Reader 2017 Classic 2017 for Windows and macOS 2017.011.30138
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Mac
- Acrobat DC Classic 2015 for Windows and macOS 2015.006.30493
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Mac
- Acrobat Reader DC Classic 2015 for Windows and macOS 2015.006.30493
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Mac
If you have multiple browsers, you are required to perform the Adobe Flash Player update for each browser, the Flash Player version can be checked at:
http://www.adobe.com/software/flash/about/
More Information:
https://helpx.adobe.com/security/products/flash-player/apsb19-19.html
https://helpx.adobe.com/security/products/acrobat/apsb19-17.html
https://www.hkcert.org/my_url/en/alert/19041002
https://www.us-cert.gov/ncas/current-activity/2019/04/09/Adobe-Releases-Security-Updates
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7061
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7088
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7108 (to CVE-2019-7125)
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7127 (to CVE-2019-7128)