-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.1180
             Security updates available for Adobe Flash Player
                             12 December 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Flash Player
                   Adobe AIR
Publisher:         Adobe
Operating System:  Windows
                   Linux variants
                   OS X
                   Mobile Device
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-5678 CVE-2012-5677 CVE-2012-5676

Original Bulletin: 
   http://www.adobe.com/support/security/bulletins/apsb12-27.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security updates available for Adobe Flash Player

Release date: December 11, 2012

Vulnerability identifier: APSB12-27

Priority: 1

CVE number: CVE-2012-5676, CVE-2012-5677, CVE-2012-5678

Platform: All Platforms

SUMMARY

Adobe has released security updates for Adobe Flash Player 11.5.502.110 and
earlier versions for Windows and Macintosh, Adobe Flash Player 11.2.202.251 and
earlier versions for Linux, Adobe Flash Player 11.1.115.27 and earlier versions
for Android 4.x, and Adobe Flash Player 11.1.111.24 and earlier versions for
Android 3.x and 2.x. These updates address vulnerabilities that could cause a
crash and potentially allow an attacker to take control of the affected system.

Adobe recommends users update their product installations to the latest
versions:

Users of Adobe Flash Player 11.5.502.110 and earlier versions for Windows
should update to Adobe Flash Player 11.5.502.135.

Users of Adobe Flash Player 11.5.502.110 and earlier versions for Macintosh
should update to Adobe Flash Player 11.5.502.136.

Users of Adobe Flash Player 11.2.202.251 and earlier versions for Linux should
update to Adobe Flash Player 11.2.202.258.

Flash Player installed with Google Chrome will automatically be updated to the
latest Google Chrome version, which will include Adobe Flash Player 11.5.31.5
for Windows, Macintosh and Linux.

Flash Player installed with Internet Explorer 10 for Windows 8 will
automatically be updated to the latest Internet Explorer 10 version, which will
include Adobe Flash Player 11.3.377.15.

Users of Adobe Flash Player 11.1.115.27 and earlier versions on Android 4.x
devices should update to Adobe Flash Player 11.1.115.34.

Users of Adobe Flash Player 11.1.111.24 and earlier versions for Android 3.x
and earlier versions should update to Flash Player 11.1.111.29.

Users of Adobe AIR 3.5.0.600 and earlier versions for Windows should update to
Adobe AIR 3.5.0.880.

Users of Adobe AIR 3.5.0.600 and earlier versions for Macintosh should update
to Adobe AIR 3.5.0.890.

Users of the Adobe AIR 3.5.0.600 SDK (includes AIR for iOS) should update to
the Adobe AIR 3.5.0.880 SDK (Windows) or Adobe AIR 3.5.0.890 SDK (Mac)

AFFECTED SOFTWARE VERSIONS

Adobe Flash Player 11.5.502.110 and earlier versions for Windows and Macintosh
Adobe Flash Player 11.2.202.251  and earlier versions for Linux
Adobe Flash Player 11.1.115.27 and earlier versions for Android 4.x
Adobe Flash Player 11.1.111.24 and earlier versions for Android 3.x and 2.x
Adobe AIR 3.5.0.600 and earlier versions for Windows and Macintosh, Android and
SDK (includes AIR for iOS)

To verify the version of Adobe Flash Player installed on your system, access
the About Flash Player page, or right-click on content running in Flash Player
and select "About Adobe (or Macromedia) Flash Player" from the menu. If you use
multiple browsers and did not select the option to 'Allow Adobe to install
updates' (Windows and Macintosh only), perform the check for each browser you
have installed on your system.

To verify the version of Adobe Flash Player for Android, go to Settings >
Applications > Manage Applications > Adobe Flash Player x.x.

To verify the version of Adobe AIR installed on your system, follow the
instructions in the Adobe AIR TechNote.
 

SOLUTION

Adobe recommends users update their software installations by following the
instructions below:

Adobe recommends users of Adobe Flash Player 11.5.502.110 and earlier versions
for Windows update to the newest version 11.5.502.135 by downloading it from
the Adobe Flash Player Download Center. Users of Flash Player 11.2.x or later
for Windows who have selected the option to 'Allow Adobe to install updates'
will receive the update automatically. Users who do not have the 'Allow Adobe
to install updates' option enabled can install the update via the update
mechanism within the product when prompted.

Adobe recommends users of Adobe Flash Player 11.5.502.110 and earlier versions
for Macintosh update to the newest version 11.5.502.136 by downloading it from
the Adobe Flash Player Download Center. Users of Flash Player 11.3.x for
Macintosh who have selected the option to 'Allow Adobe to install updates' will
receive the update automatically. Users who do not have the 'Allow Adobe to
install updates' option enabled can install the update via the update mechanism
within the product when prompted.

For users of Flash Player 10.3.183.43 and earlier versions for Windows and
Macintosh, who cannot update to the latest version, Adobe has made available
the update Flash Player 10.3.183.48, which can be downloaded here.

Adobe recommends users of Adobe Flash Player 11.2.202.251 and earlier versions
for Linux update to Adobe Flash Player 11.2.202.258 by downloading it from the
Adobe Flash Player Download Center.

For users of Flash Player 11.2.202.251 and earlier versions for Linux, who
cannot update to Flash Player 11.2.202.258, Adobe has made available the update
Flash Player 10.3.183.48, which can be downloaded here.

Flash Player installed with Google Chrome will automatically be updated to the
latest Google Chrome version, which will include Adobe Flash Player 11.5.31.5
for Windows, Macintosh and Linux.

Flash Player installed with Internet Explorer 10 for Windows 8 will
automatically be updated to the latest Internet Explorer 10 version, which
will include Adobe Flash Player 11.3.377.15.

Users of Adobe Flash Player 11.1.115.27 and earlier versions on Android 4.x
devices should update to Adobe Flash Player 11.1.115.34*. 

* Note: Applicable only for Android 4.x devices with Flash Player installed
prior to August 15, 2012.

Users of Adobe Flash Player 11.1.111.24 and earlier versions for Android 3.x
and earlier versions should update to Flash Player 11.1.111.29*. 

* Note: Applicable only for Android 3.x devices and earlier with Flash Player
installed prior to August 15, 2012.

Users of Adobe AIR 3.5.0.600 for Windows should update to Adobe AIR 3.5.0.880.

Users of Adobe AIR 3.5.0.600 for Macintosh should update to Adobe AIR
3.5.0.890.

Users of Adobe AIR 3.5.0.600 SDK (includes AIR for iOS) should update to Adobe
AIR 3.5.0.880 SDK (Windows) or Adobe AIR 3.5.0.890 SDK (Macintosh).

Users of Adobe AIR 3.5.0.600 and earlier versions for Android should update to
Adobe AIR 3.5.0.880 by browsing to Google Play or the Amazon Marketplace on an
Android device.

SEVERITY RATING

Adobe categorizes these updates with the following priority ratings and
recommends users update their installations to the newest versions:

Product			Updated Version		Platform	Priority Rating
Adobe Flash Player	11.5.502.135		Windows		1
			11.5.502.136		Macintosh	2
			11.2.202.258		Linux		3
			11.1.115.34		Android 4.x	3
			11.1.111.29		Android 3.x and	3
						2.x
Adobe AIR (and AIR SDK)	3.5.0.880		Windows		3
			3.5.0.890		Macintosh	3

These updates address critical vulnerabilities in the software.

DETAILS

Adobe has released security updates for Adobe Flash Player 11.5.502.110 and
earlier versions for Windows and Macintosh, Adobe Flash Player 11.2.202.251 and
earlier versions for Linux, Adobe Flash Player 11.1.115.27 and earlier versions
for Android 4.x, and Adobe Flash Player 11.1.111.24 and earlier versions for
Android 3.x and 2.x. These updates address vulnerabilities that could cause a
crash and potentially allow an attacker to take control of the affected system.

Adobe recommends users update their product installations to the latest
versions:

Users of Adobe Flash Player 11.5.502.110 and earlier versions for Windows
should update to Adobe Flash Player 11.5.502.135.

Users of Adobe Flash Player 11.5.502.110 and earlier versions for Macintosh
should update to Adobe Flash Player 11.5.502.136.

Users of Adobe Flash Player 11.2.202.251 and earlier versions for Linux should
update to Adobe Flash Player 11.2.202.258.

Flash Player installed with Google Chrome will automatically be updated to the
latest Google Chrome version, which will include Adobe Flash Player 11.5.31.5
for Windows, Macintosh and Linux.

Flash Player installed with Internet Explorer 10 for Windows 8 will
automatically be updated to the latest Internet Explorer 10 version, which will
include Adobe Flash Player 11.3.377.15.

Users of Adobe Flash Player 11.1.115.27 and earlier versions on Android 4.x
devices should update to Adobe Flash Player 11.1.115.34.

Users of Adobe Flash Player 11.1.111.24 and earlier versions for Android 3.x
and earlier versions should update to Flash Player 11.1.111.29.

Users of Adobe AIR 3.5.0.600 for Windows should update to Adobe AIR 3.5.0.880.

Users of Adobe AIR 3.5.0.600 for Macintosh should update to Adobe AIR
3.5.0.890.

Users of the Adobe AIR 3.5.0.600 SDK (includes AIR for iOS) should update to
the Adobe AIR 3.5.0.880 SDK (Windows) or the Adobe AIR 3.5.0.890 SDK
(Macintosh).

These updates resolve a buffer overflow vulnerability that could lead to code
execution (CVE-2012-5676).

These updates resolve an integer overflow vulnerability that could lead to code
execution (CVE-2012-5677).

These updates resolve a memory corruption vulnerability that could lead to code
execution (CVE-2012-5678).

Affected software 		Recommended player	Availability
				update	
Flash Player 11.5.502.110 and	11.5.502.135		Flash Player Download
earlier for Windows					Center	


Flash Player 11.5.502.110 and	11.5.502.136		Flash Player Download
earlier for Macintosh					Center

Flash Player 11.5.502.110 and	11.5.502.135		Flash Player Licensing
earlier versions for Windows				
(network distribution)

Flash Player 11.5.502.110 and	11.5.502.136		Flash Player Licensing
earlier versions for Macintosh				
(network distribution)					

Flash Player 11.2.202.251 and	11.2.202.258		Flash Player Download
earlier for Linux					Center

Flash Player 11.1.115.27 and`	11.1.115.34		Applicable only for
earlier for Android 4.x					for Android 4.x 
							devices with Flash
							Player installed prior
							to August 15, 2012

Flash Player 11.1.111.24 and	11.1.111.29		Update to devices
earlier for Android 3.x and 2.x				that already have Flash
							installed prior to
							August 15, 2012
								

Flash Player 11.5.31.2 and	11.5.31.5		Google Chrome Releases
earlier for Chrome users
(Windows, Macintosh and Linux)
	
Flash Player 11.3.376.12 and	11.3.377.15		Windows Download Center
earlier in Internet Explorer 10
for Windows 8

AIR 3.5.0.600 and earlier for	3.5.0.880		AIR Download Center
Windows

AIR 3.5.0.600 and earlier for	3.5.0.890		AIR Download Center
Macintosh

AIR 3.5.0.600 SDK (Windows)	3.5.0.880		AIR SDK Download

AIR 3.5.0.600 SDK (Macintosh)	3.5.0.890		AIR SDK Download
							
AIR 3.5.0.600 and earlier for	3.5.0.880		Google play
Android							Amazon Marketplace

ACKNOWLEDGMENTS

Adobe would like to thank the following individuals and organizations for
reporting the relevant issues and for working with Adobe to help protect our
customers:

Mateusz Jurczyk, Gynvael Coldwind, and Fermin Serna of theGoogle Security Team
(CVE-2012-5676)

An anonymous contributor throughTipping Point's Zero Day Initiative
(CVE-2012-5677)

Tavis Ormandy of the Google Security Team (CVE-2012-5678)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XtjS
-----END PGP SIGNATURE-----