-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0167
             Security updates available for Adobe Flash Player
                              8 February 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Flash Player
Publisher:         Adobe
Operating System:  Windows
                   OS X
                   Linux variants
                   Android
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-0634 CVE-2013-0633 

Original Bulletin: 
   http://www.adobe.com/support/security/bulletins/apsb13-04.html

Comment: Adobe have stated that they have received reports of both of these 
         vulnerabilities being exploited in the wild.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security updates available for Adobe Flash Player

Release date: February 7, 2013

Vulnerability identifier: APSB13-04

Priority: See table below

CVE number: CVE-2013-0633, CVE-2013-0634

Platform: All Platforms Summary

Adobe has released security updates for Adobe Flash Player 11.5.502.146 and 
earlier versions for Windows and Macintosh, Adobe Flash Player 11.2.202.261 
and earlier versions for Linux, Adobe Flash Player 11.1.115.36 and earlier 
versions for Android 4.x, and Adobe Flash Player 11.1.111.31 and earlier 
versions for Android 3.x and 2.x. These updates address vulnerabilities that 
could cause a crash and potentially allow an attacker to take control of the 
affected system.

Adobe is aware of reports that CVE-2013-0633 is being exploited in the wild in
targeted attacks designed to trick the user into opening a Microsoft Word 
document delivered as an email attachment which contains malicious Flash (SWF)
content. The exploit for CVE-2013-0633 targets the ActiveX version of Flash 
Player on Windows.

Adobe is also aware of reports that CVE-2013-0634 is being exploited in the 
wild in attacks delivered via malicious Flash (SWF) content hosted on websites
that target Flash Player in Firefox or Safari on the Macintosh platform, as 
well as attacks designed to trick Windows users into opening a Microsoft Word
document delivered as an email attachment which contains malicious Flash (SWF)
content.

Adobe recommends users update their product installations to the latest 
versions:

	Users of Adobe Flash Player 11.5.502.146 and earlier versions for 
	Windows and Macintosh should update to Adobe Flash Player 11.5.502.149.
	
	Users of Adobe Flash Player 11.2.202.261 and earlier versions for Linux
	should update to Adobe Flash Player 11.2.202.262. 

	Flash Player installed with Google Chrome will automatically be updated
	to the latest Google Chrome version, which will include Adobe Flash 
	Player 11.5.31.139 for Windows, Macintosh and Linux.
 
	Flash Player installed with Internet Explorer 10 for Windows 8 will 
	automatically be updated to the latest version of Internet Explorer 10, 
	which will include Adobe Flash Player 11.3.379.14 for Windows.
 
	Users of Adobe Flash Player 11.1.115.36 and earlier versions on Android
	4.x devices should update to Adobe Flash Player 11.1.115.37.

	Users of Adobe Flash Player 11.1.111.31 and earlier versions for 
	Android 3.x and earlier versions should update to Flash Player 
	11.1.111.32.

Affected software versions

	Adobe Flash Player 11.5.502.146 and earlier versions for Windows and 
	Macintosh
 	Adobe Flash Player 11.2.202.261 and earlier versions for Linux
	Adobe Flash Player 11.1.115.36 and earlier versions for Android 4.x 
	Adobe Flash Player 11.1.111.31 and earlier versions for Android 3.x and
	2.x

To verify the version of Adobe Flash Player installed on your system, access 
the About Flash Player page, or right-click on content running in Flash Player
and select "About Adobe (or Macromedia) Flash Player" from the menu. If you 
use multiple browsers, perform the check for each browser you have installed 
on your system.

To verify the version of Adobe Flash Player for Android, go to Settings > 
Applications > Manage Applications > Adobe Flash Player x.x. 

Solution

Adobe recommends users update their software installations by following the 
instructions below:

	Adobe recommends users of Adobe Flash Player 11.5.502.146 and earlier 
	versions for Windows and Macintosh update to the newest version 
	11.5.502.149 by downloading it from the Adobe Flash Player Download 
	Center. Users of Flash Player 11.2.x or later for Windows and users of 
	Flash Player 11.3.x for Macintosh who have selected the option to 
	'Allow Adobe to install updates' will receive the update automatically.
	Users who do not have the 'Allow Adobe to install updates' 
	option enabled can install the update via the update mechanism within 
	the product when prompted.

	For users of Flash Player 10.3.183.50 and earlier versions for Windows
	and Macintosh, who cannot update to Flash Player 11.5.502.149, Adobe 
	has made available the update Flash Player 10.3.183.51, which can be 
	downloaded here.
 
	Adobe recommends users of Adobe Flash Player 11.2.202.261 and earlier 
	versions for Linux update to Adobe Flash Player 11.2.202.262 by 
	downloading it from the Adobe Flash Player Download Center.
 
	For users of Flash Player 10.3.183.50 and earlier versions for Linux,
	who cannot update to Flash Player 11.2.202.262, Adobe has made 
	available the update Flash Player 10.3.183.51, which can be downloaded 
	here. 
	
	Flash Player installed with Google Chrome will automatically be updated
	to the latest Google Chrome version, which will include Adobe Flash 
	Player 11.5.31.139 for Windows, Macintosh and Linux.
 
	Flash Player installed with Internet Explorer 10 for Windows 8 will 
	automatically be updated to the latest Internet Explorer 10 version, 
	which will include Adobe Flash Player 11.3.379.14 for Windows. 
	
	Users of Adobe Flash Player 11.1.115.36 and earlier versions on Android 
	4.x devices should update to Adobe Flash Player 11.1.115.37*. 
	* Note: Applicable only for Android 4.x devices with Flash Player 
	installed prior to August 15, 2012. 
	
	Users of Adobe Flash Player 11.1.111.31 and earlier versions for 
	Android 3.x and earlier versions should update to Flash Player 
	11.1.111.32*. 
	* Note: Applicable only for Android 3.x devices and earlier with Flash 
	Player installed prior to August 15, 2012.

Priority and severity ratings

Adobe categorizes these updates with the following priority ratings and 
recommends users update their installations to the newest versions: 

Product			Updated version 	Platform 		Priority rating 
Adobe Flash Player 	11.5.502.149		Windows and Macintosh 	1 
			11.2.202.262		Linux 			3 
			11.1.115.37 		Android 4.x 		3 
			11.1.111.32 		Android 3.x and 2.x 	3

These updates address critical vulnerabilities in the software. 

Details

Adobe has released security updates for Adobe Flash Player 11.5.502.146 and 
earlier versions for Windows and Macintosh, Adobe Flash Player 11.2.202.261 
and earlier versions for Linux, Adobe Flash Player 11.1.115.36 and earlier 
versions for Android 4.x, and Adobe Flash Player 11.1.111.31 and earlier 
versions for Android 3.x and 2.x. These updates address vulnerabilities that 
could cause a crash and potentially allow an attacker to take control of the 
affected system.

Adobe is aware of reports that CVE-2013-0633 is being exploited in the wild in
targeted attacks designed to trick the user into opening a Microsoft Word 
document delivered as an email attachment which contains malicious Flash (SWF)
content. The exploit for CVE-2013-0633 targets the ActiveX version of Flash 
Player on Windows.

Adobe is also aware of reports that CVE-2013-0634 is being exploited in the 
wild in attacks delivered via malicious Flash (SWF) content hosted on websites
that target Flash Player in Firefox or Safari on the Macintosh platform, as 
well as attacks designed to trick Windows users into opening a Microsoft Word
document delivered as an email attachment which contains malicious Flash (SWF)
content.

Adobe recommends users update their product installations to the latest 
versions:

	Users of Adobe Flash Player 11.5.502.146 and earlier versions for 
	Windows and Macintosh should update to Adobe Flash Player 11.5.502.149.
 
	Users of Adobe Flash Player 11.2.202.261 and earlier versions for Linux
	should update to Adobe Flash Player 11.2.202.262.
 
	Flash Player installed with Google Chrome will automatically be updated 
	to the latest Google Chrome version, which will include Adobe Flash 
	Player 11.5.31.139 for Windows, Macintosh and Linux.
 
	Flash Player installed with Internet Explorer 10 for Windows 8 will 
	automatically be updated to the latest version of Internet Explorer 10, 
	which will include Adobe Flash Player 11.3.379.14 for Windows.
 
	Users of Adobe Flash Player 11.1.115.36 and earlier versions on Android 
	4.x devices should update to Adobe Flash Player 11.1.115.37.
 
	Users of Adobe Flash Player 11.1.111.31 and earlier versions for 
	Android 3.x and earlier versions should update to Flash Player 
	11.1.111.32.

This update resolves a buffer overflow vulnerability that could lead to code 
execution (CVE-2013-0633).

This update resolves a memory corruption vulnerability that could lead to code
execution (CVE-2013-0634). 


Affected software 			Recommended player update 	Availability 

Flash Player 11.5.502.146 and earlier	11.5.502.149 			Flash Player Download Center 
versions for Windows and Macintosh  

Flash Player 11.5.502.146 and earlier	11.5.502.149			Flash Player Licensing 
versions for Windows and Macintosh - 
network distribution 
 
Flash Player 11.2.202.261 and earlier	11.2.202.262 			Flash Player Download Center  
for Linux 

Flash Player 11.1.115.36 and earlier	11.1.115.37 			Applicable only for Android 4.x devices 
for Android 4.x 							with Flash Player installed prior to 
									August 15, 2012.   

Flash Player 11.1.111.31 and earlier	11.1.111.32 			Update to devices that already
for Android 3.x and 2.x 						have Flash Player installed prior to 
									August 15, 2012.  

Flash Player 11.5.31.137 and earlier	11.5.31.139 			Google Chrome Releases  
for Chrome users (Windows, Macintosh
and Linux) 

Flash Player 11.3.378.5 and earlier	11.3.379.14 			Windows Download Center 
in Internet Explorer 10 for Windows 8 

Acknowledgments

Adobe would like to thank the following individuals and organization for 
reporting the relevant issues and for working with Adobe to help protect our 
customers:

	CVE-2013-0633: 
		Sergey Golovanov and Alexander Polyakov of Kaspersky Labs 

	CVE-2013-0634: 
		Steven Adair of the Shadowserver Foundation 
		W of the Shadowserver Foundation 
		MITRE 
		Lockheed Martin Computer Incident Response Team

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBURRNfO4yVqjM2NGpAQKFSw//e1D3vxtSVZ7dYFFcGG+/+9uHGfTQhQLy
shvjs8QxLM7e//9qiuIWPtCdMXcLrVQDgocHF6LWKrlf0YMw0aeywbl36yWR707W
wxxGagGa/fcy8NlrZCXIErfRdlVrITAuovH8F0axhZYiNPudqZhAVh8RAFyU0eow
rRIHVW6BNN4XKIaKGmySsgTigMKyC+yf159u47F90v9PUx1uZu430hHyE1AfWDu4
It1QGfV7EulNIVIF4RIHnSTt+zGTmivmugegH5l7Jhe2+UjCu2C+z+J8x326pvTf
s0WrodyvB+VSj4oKrv20KNkeDRCzuQL1HykPR+3awzoJRRyaaoIwPpZS4+xo1oKz
tE0xbOjPkQ3Xr0lKMtOow+yCvjBfpEoQXMPJ+7knUHG4omRQSfv0+N+3a5MkYC9W
jJLga5c/0gCNHKwiKzI2Cm0IyslNfxGoUZJUSSBqbWGuz4ecfh+urDCXcrXzrq4Y
ogWpZ1UfFl/bQ38Vt5qxN0gCAm/KE7UD/HRHSsLn9dNnpknjV294qTqOYFvkDEcm
PEqSpzsf5EIdQoY9FqxZgTSveleKsBvXtr6ZUT8QPjHVESnIfirF9W3d7fgU9K7/
l0EklEBRyFHvlucOKk7EoK/NfPk5fE6GydNaX/ftPyfGJkAg8QKjWehXFVlVieon
5buMrKML7Dc=
=1Uh/
-----END PGP SIGNATURE-----