Operating System:

[WIN][MAC]

Published:

04 November 2009

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2009.1472
              Security updates available for Shockwave Player
                              4 November 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Shockwave Player
Publisher:         Adobe
Operating System:  Windows
                   Mac OS X
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2009-3466 CVE-2009-3465 CVE-2009-3464
                   CVE-2009-3463  

Original Bulletin: 
   http://www.adobe.com/support/security/bulletins/apsb09-16.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security updates available for Shockwave Player

Release date: November 3, 2009

Vulnerability identifier: APSB09-16

CVE number: CVE-2009-3244, CVE-2009-3463, CVE-2009-3464, CVE-2009-3465, 
CVE-2009-3466

Platform: Windows and Macintosh

Summary

Critical vulnerabilities have been identified in Adobe Shockwave Player 
11.5.1.601 and earlier versions. The vulnerabilities could allow an attacker, 
who successfully exploits the vulnerabilities, to run malicious code on the 
affected system. Adobe has provided a solution for the reported 
vulnerabilities. It is recommended that users update their installations 
using the instructions provided below.

Affected software versions

Shockwave Player 11.5.1.601 and earlier versions

Solution

Adobe recommends Shockwave Player users install Shockwave Player version 
11.5.2.602 available here: http://get.adobe.com/shockwave/.

Severity rating

Adobe categorizes this as a critical update and recommends that users apply 
the update for their product installations.

Details

Critical vulnerabilities have been identified in Adobe Shockwave Player 
11.5.1.601 and earlier versions. The vulnerabilities could allow an 
attacker, who successfully exploits the vulnerabilities, to run malicious 
code on the affected system. Adobe has provided a solution for the reported 
vulnerabilities.

This update resolves an invalid index vulnerability that could potentially 
lead to code execution (CVE-2009-3463).

This update resolves invalid pointer vulnerabilities that could potentially 
lead to code execution (CVE-2009-3464, CVE-2009-3465).

This update resolves an invalid string length vulnerability that could 
potentially lead to code execution (CVE-2009-3466).

This update resolves a boundary condition issue that could lead to a Denial 
of Service (DoS) issue (CVE-2009-3244).

Acknowledgments

Adobe would like to thank the following individuals and organizations for 
reporting the relevant issues and for working with Adobe to help protect 
our customers' security:

    * Nicolas Joly of VUPEN Security (CVE-2009-3463, CVE-2009-3464, 
      CVE-2009-3465, CVE-2009-3466)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFK8NhnNVH5XJJInbgRAs5oAJ9aWWxylJdVipMbHA72N8xWHSCeKACeIpJv
EmMID+M1dSwEJRIZ4BVRWJ8=
=u0t7
-----END PGP SIGNATURE-----