-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0770
           Security update available for Adobe Shockwave Player
                              15 August 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Shockwave Player
Publisher:         Adobe
Operating System:  Mac OS X
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-2047 CVE-2012-2046 CVE-2012-2045
                   CVE-2012-2044 CVE-2012-2043 

Original Bulletin: 
   http://www.adobe.com/support/security/bulletins/apsb12-17.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security update available for Adobe Shockwave Player

Release date: August 14, 2012

Vulnerability identifier: APSB12-17

Priority Rating: 2

CVE number: CVE-2012-2043, CVE-2012-2044, CVE-2012-2045, CVE-2012-2046,
CVE-2012-2047

Platform: Windows and Macintosh

SUMMARY

Adobe has released an update for Adobe Shockwave Player 11.6.5.635 and earlier
versions on the Windows and Macintosh operating systems.  This update addresses
vulnerabilities that could allow an attacker, who successfully exploits these
vulnerabilities, to run malicious code on the affected system.  Adobe
recommends users of Adobe Shockwave Player 11.6.5.635 and earlier versions
update to Adobe Shockwave Player 11.6.6.636 using the instructions provided in
the "Solution" section below.

AFFECTED SOFTWARE VERSIONS

Adobe Shockwave Player 11.6.5.635 and earlier versions for Windows and
Macintosh

SOLUTION

Adobe recommends users of Adobe Shockwave Player 11.6.5.635 and earlier
versions update to the newest version 11.6.6.636, available here:
http://get.adobe.com/shockwave/.

PRIORITY AND SEVERITY RATING

Adobe categorizes this update with the following priority rating and recommends
users update their installation to the newest versions:

Product			Updated Version	Platform		Priority Rating
Adobe Shockwave Player	11.6.6.636	Windows and Macintosh	2

This update addresses critical vulnerabilities in the software.

DETAILS

Adobe has released an update for Adobe Shockwave Player 11.6.5.635 and earlier
versions on the Windows and Macintosh operating systems.  This update addresses
vulnerabilities that could allow an attacker, who successfully exploits these
vulnerabilities, to run malicious code on the affected system.  Adobe
recommends users of Adobe Shockwave Player 11.6.5.635 and earlier versions
update to Adobe Shockwave Player 11.6.6.636 using the instructions provided in
the "Solution" section above.

This update resolves five memory corruption vulnerabilities in the Shockwave
Player that could lead to code execution (CVE-2012-2043, CVE-2012-2044,
CVE-2012-2045, CVE-2012-2046, CVE-2012-2047).

ACKNOWLEDGMENTS

Adobe would like to thank the following individuals and organizations for
reporting the relevant issues and for working with Adobe to help protect our
customers:

Honggang Ren of Fortinet's FortiGuard Labs (CVE-2012-2043, CVE-2012-2046,
CVE-2012-2047)

Will Dormann of CERT (CVE-2012-2045)

suto (CVE-2012-2044) http://www.bkitsec.vn/

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3lIl
-----END PGP SIGNATURE-----