-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0198
             Security updates available for Adobe Flash Player
                             13 February 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Flash Player
Publisher:         Adobe
Operating System:  Windows
                   OS X
                   Linux variants
                   Android
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1374 CVE-2013-1373 CVE-2013-1372
                   CVE-2013-1370 CVE-2013-1369 CVE-2013-1368
                   CVE-2013-1367 CVE-2013-1366 CVE-2013-1365
                   CVE-2013-0649 CVE-2013-0647 CVE-2013-0645
                   CVE-2013-0644 CVE-2013-0642 CVE-2013-0639
                   CVE-2013-0638 CVE-2013-0637 

Original Bulletin: 
   http://www.adobe.com/support/security/bulletins/apsb13-05.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security updates available for Adobe Flash Player

Release date: February 12, 2013

Vulnerability identifier: APSB13-05

Priority: See table below

CVE number: CVE-2013-1372, CVE-2013-0645, CVE-2013-1373, CVE-2013-1369, 
CVE-2013-1370, CVE-2013-1366, CVE-2013-0649, CVE-2013-1365, CVE-2013-1374,
CVE-2013-1368, CVE-2013-0642, CVE-2013-0644, CVE-2013-0647, CVE-2013-1367,
CVE-2013-0639, CVE-2013-0638, CVE-2013-0637

Platform: All Platforms

Summary

Adobe has released security updates for Adobe Flash Player 11.5.502.149 and 
earlier versions for Windows and Macintosh, Adobe Flash Player 11.2.202.262 and
earlier versions for Linux, Adobe Flash Player 11.1.115.37 and earlier versions
for Android 4.x, and Adobe Flash Player 11.1.111.32 and earlier versions for 
Android 3.x and 2.x. These updates address vulnerabilities that could cause a
crash and potentially allow an attacker to take control of the affected system.

Adobe recommends users update their product installations to the latest 
versions:

    Users of Adobe Flash Player 11.5.502.149 and earlier versions for Windows
    should update to Adobe Flash Player 11.6.602.168.

    Users of Adobe Flash Player 11.5.502.149 and earlier versions for Macintosh
    should update to Adobe Flash Player 11.6.602.167.

    Users of Adobe Flash Player 11.2.202.262 and earlier versions for Linux 
    should update to Adobe Flash Player 11.2.202.270.

    Flash Player installed with Google Chrome will automatically be updated to
    the latest Google Chrome version, which will include Adobe Flash Player 
    11.6.602.167 for Windows, Macintosh and Linux.

    Flash Player installed with Internet Explorer 10 for Windows 8 will 
    automatically be updated to the latest Internet Explorer 10 version, which
    will include Adobe Flash Player 11.6.602.167 for Windows.

    Users of Adobe Flash Player 11.1.115.37 and earlier versions on Android 4.x
    devices should update to Adobe Flash Player 11.1.115.47.

    Users of Adobe Flash Player 11.1.111.32 and earlier versions for Android 
    3.x and earlier versions should update to Flash Player 11.1.111.43.

    Users of Adobe AIR 3.5.0.1060 and earlier versions should update to Adobe 
    AIR 3.6.0.597.

    Users of the Adobe AIR 3.5.0.1060 SDK (including AIR for iOS) and earlier 
    should update to the new Adobe AIR 3.6.0.599 SDK + Compiler.

Affected software versions

    Adobe Flash Player 11.5.502.149 and earlier versions for Windows 
    and Macintosh

    Adobe Flash Player 11.2.202.262 and earlier versions for Linux

    Adobe Flash Player 11.1.115.37 and earlier versions for Android 4.x

    Adobe Flash Player 11.1.111.32 and earlier versions for Android 3.x and 2.x

    Adobe AIR 3.5.0.1060 and earlier versions

    Adobe AIR 3.5.0.1060 SDK and earlier versions

To verify the version of Adobe Flash Player installed on your system, access 
the About Flash Player page, or right-click on content running in Flash Player 
and select "About Adobe (or Macromedia) Flash Player" from the menu. If you use
multiple browsers, perform the check for each browser you have installed on 
your system.

To verify the version of Adobe Flash Player for Android, go to Settings >
Applications > Manage Applications > Adobe Flash Player x.x.

Solution

Adobe recommends users update their software installations by following the 
instructions below:

    Adobe recommends users of Adobe Flash Player 11.5.502.149 and earlier 
    versions for Windows update to the newest version 11.6.602.168 by 
    downloading it from the Adobe Flash Player Download Center.  Windows users
    can also install the update via the update mechanism within the product 
    when prompted.
    
    Adobe recommends users of Adobe Flash Player 11.5.502.149 and earlier 
    versions for Macintosh update to the newest version 11.6.602.167 by 
    downloading it from the Adobe Flash Player Download Center.  Macintosh 
    users can also install the update via the update mechanism within the 
    product when prompted.

    For users of Flash Player 10.3.183.51 and earlier versions for Windows, who
    cannot update to Flash Player 11.6.602.168, Adobe has made available Flash 
    Player version 10.3.183.63, which can be downloaded here.

    For users of Flash Player 10.3.183.51 and earlier versions for Macintosh, 
    who cannot update to Flash Player 11.6.602.167, Adobe has made available 
    Flash Player version 10.3.183.61, which can be downloaded here.

    Adobe recommends users of Adobe Flash Player 11.2.202.262 and earlier 
    versions for Linux update to Adobe Flash Player 11.2.202.270 by downloading 
    it from the Adobe Flash Player Download Center.

    For users of Flash Player 10.3.183.51 and earlier versions for Linux, who 
    cannot update to Flash Player 11.2.202.270, Adobe has made available Flash
    Player version 10.3.183.61, which can be downloaded here.

    Flash Player installed with Google Chrome will automatically be updated to
    the latest Google Chrome version, which will include Adobe Flash Player 
    11.6.602.167 for Windows, Macintosh and Linux.

    Flash Player installed with Internet Explorer 10 will automatically be 
    updated to the latest Internet Explorer 10 version, which will include 
    Adobe Flash Player 11.6.602.167 for Windows.

    Users of Adobe Flash Player 11.1.115.37 and earlier versions on Android 4.x
    devices should update to Adobe Flash Player 11.1.115.47*.
    * Note: Applicable only for Android 4.x devices with Flash Player installed
    prior to August 15, 2012.

    Users of Adobe Flash Player 11.1.111.32 and earlier versions for Android 
    3.x and earlier versions should update to Flash Player 11.1.111.43*.
    * Note: Applicable only for Android 3.x devices and earlier with Flash 
    Player installed prior to August 15, 2012.

    Users of Adobe AIR 3.5.0.1060 should update to Adobe AIR 3.6.0.597. 

    Users of the Adobe AIR 3.5.0.1060 SDK (including AIR for iOS) and 
    earlier should update to the new Adobe AIR 3.6.0.599 SDK + Compiler.

    For users of the Adobe AIR 3.5.0.1060 SDK (including AIR for iOS) and 
    earlier, who cannot update to the Adobe AIR 3.6.0.599 SDK + Compiler, Adobe 
    has made available the Adobe AIR 3.6.0.597 SDK, which can be downloaded 
    here.

    Users of the Adobe AIR 3.5.0.1060 and earlier versions for Android should 
    update to Adobe AIR 3.6.0.597 by browsing to Google play or the Amazon 
    Marketplace on an Android device.

Priority and severity ratings

Adobe categorizes these updates with the following priority ratings and 
recommends users update their installations to the newest versions:

Product		 	Updated version 	Platform 			Priority rating
Adobe Flash Player 	11.6.602.168 		Windows 			1
  			11.6.602.167 		Macintosh 			2
		  	11.2.202.270 		Linux	 			3
		  	11.1.115.47 		Android 4.x 			3
		  	11.1.111.43 		Android 3.x and 2.x 		3
Adobe AIR 		3.6.0.597 		Windows, Macintosh and Android 	3
Adobe AIR SDK 		3.6.0.599 		Windows, Macintosh and Android 	3


These updates address critical vulnerabilities in the software.

Details

Adobe has released security updates for Adobe Flash Player 11.5.502.149 and 
earlier versions for Windows and Macintosh, Adobe Flash Player 11.2.202.262 and
earlier versions for Linux, Adobe Flash Player 11.1.115.37 and earlier versions
for Android 4.x, and Adobe Flash Player 11.1.111.32 and earlier versions for 
Android 3.x and 2.x. These updates address vulnerabilities that could cause a 
crash and potentially allow an attacker to take control of the affected system.

Adobe recommends users update their product installations to the latest versions:

    Users of Adobe Flash Player 11.5.502.149 and earlier versions for Windows 
    should update to Adobe Flash Player 11.6.602.168.
    
    Users of Adobe Flash Player 11.5.502.149 and earlier versions for Macintosh
    should update to Adobe Flash Player 11.6.602.167.

    Users of Adobe Flash Player 11.2.202.262 and earlier versions for Linux 
    should update to Adobe Flash Player 11.2.202.270.

    Flash Player installed with Google Chrome will automatically be updated to
    the latest Google Chrome version, which will include Adobe Flash Player 
    11.6.602.167 for Windows, Macintosh and Linux.

    Flash Player installed with Internet Explorer 10 for Windows 8 will 
    automatically be updated to the latest Internet Explorer 10 version, which 
    will include Adobe Flash Player 11.6.602.167 for Windows.

    Users of Adobe Flash Player 11.1.115.37 and earlier versions on Android 4.x 
    devices should update to Adobe Flash Player 11.1.115.47.

    Users of Adobe Flash Player 11.1.111.32 and earlier versions for Android 
    3.x and earlier versions should update to Flash Player 11.1.111.43.

    Users of Adobe AIR 3.5.0.1060 and earlier versions should update to Adobe 
    AIR 3.6.0.597.

    Users of the Adobe AIR 3.5.0.1060 SDK (including AIR for iOS) and earlier 
    should update to the new Adobe AIR 3.6.0.599 SDK + Compiler.

This update resolves buffer overflow vulnerabilities that could lead to code 
execution (CVE-2013-1372, CVE-2013-0645, CVE-2013-1373, CVE-2013-1369, 
CVE-2013-1370, CVE-2013-1366, CVE-2013-1365, CVE-2013-1368, CVE-2013-0642, 
CVE-2013-1367).

This update resolves use-after-free vulnerabilities that could lead to code 
execution (CVE-2013-0649, CVE-2013-1374, CVE-2013-0644). 

This update resolves an integer overflow vulnerability that could lead to code 
execution (CVE-2013-0639). 

This update resolves memory corruption vulnerabilities that could lead to code
execution (CVE-2013-0638, CVE-2013-0647). 

This update resolves a vulnerability that could result in information 
disclosure (CVE-2013-0637). 

Affected software 		Recommended player update 	Availability
Flash Player 11.5.502.149 and  	11.6.602.168 			Flash Player Download Center
earlier versions for Windows

Flash Player 11.5.502.149 and 	11.6.602.167 			Flash Player Download Center
earlier versions for Macintosh
 
Flash Player 11.5.502.149 and  	11.6.602.168 			Flash Player Licensing
earlier versions for Windows 
(network distribution)

Flash Player 11.5.502.149 and 	11.6.602.167 			Flash Player Licensing
earlier versions for Macintosh
(network distribution)


Flash Player 11.2.202.262 and 	11.2.202.270 			Flash Player Download Center
earlier for Linux

Flash Player 11.1.115.37 and	11.1.115.47			Applicable only for Android 4.x  
earlier for Android 4.x 	 	 			devices with Flash Player
								installed prior to August 15, 2012.

Flash Player 11.1.111.32 and  	11.1.111.43 			Update to devices that already 
earlier for Android 3.x and 					have Flash Player installed prior 
2.x								to August 15, 2012.


Flash Player 11.5.31.139 and	11.6.602.167 			Google Chrome Releases
earlier for Chrome users 
(Windows, Macintosh and Linux)
 	
Flash Player 11.3.379.14 and	11.6.602.167 			Microsoft Security Advisory
earlier in Internet Explorer 
10 for Windows 8
 	
AIR 3.5.0.1060 and earlier	3.6.0.597 			AIR Download Center
for Windows and Macintosh 	

AIR 3.5.0.1060 SDK 		3.6.0.599 			AIR SDK Download
								Google Play (via Android device)	

AIR 3.5.0.1060 			3.6.0.597 			Amazon Marketplace (via Android
and earlier for Android 					device)

Acknowledgments

Adobe would like to thank the following individuals and organization for 
reporting the relevant issues and for working with Adobe to help protect our 
customers:

    Mateusz Jurczyk, Gynvael Coldwind, and Fermin Serna of the Google Security 
    Team (CVE-2013-0642, CVE-2013-0644, CVE-2013-0645, CVE-2013-0647, 
    CVE-2013-0649, CVE-2013-1365, CVE-2013-1366, CVE-2013-1367, CVE-2013-1368,
    CVE-2013-1369, CVE-2013-1370, CVE-2013-1372, CVE-2013-1373, CVE-2013-1374)
    
    Damian Put through iDefense's Vulnerability Contributor Program 
    (CVE-2013-0638)
    
    Natalie Silvanovich, Security Research Group, BlackBerry Security, 
    Research in Motion (CVE-2013-0639)

Adobe Disclaimer
License agreement

By using software of Adobe Systems Incorporated or its subsidiaries ("Adobe");
you agree to the following terms and conditions. If you do not agree with such
terms and conditions; do not use the software. The terms of an end user 
license agreement accompanying a particular software file upon installation or
download of the software shall supersede the terms presented below.

The export and re-export of Adobe software products are controlled by the 
United States Export Administration Regulations and such software may not be
exported or re-exported to Cuba; Iran; Iraq; Libya; North Korea; Sudan; or 
Syria or any country to which the United States embargoes goods. In addition;
Adobe software may not be distributed to persons on the Table of Denial 
Orders; the Entity List; or the List of Specially Designated Nationals.

By downloading or using an Adobe software product you are certifying that you
are not a national of Cuba; Iran; Iraq; Libya; North Korea; Sudan; or Syria or
any country to which the United States embargoes goods and that you are not a
person on the Table of Denial Orders; the Entity List; or the List of Specially
Designated Nationals. If the software is designed for use with an application
software product (the "Host Application") published by Adobe; Adobe grants you
a non-exclusive license to use such software with the Host Application only; 
provided you possess a valid license from Adobe for the Host Application. 
Except as set forth below; such software is licensed to you subject to the 
terms and conditions of the End User License Agreement from Adobe governing 
your use of the Host Application.

DISCLAIMER OF WARRANTIES: YOU AGREE THAT ADOBE HAS MADE NO EXPRESS WARRANTIES
TO YOU REGARDING THE SOFTWARE AND THAT THE SOFTWARE IS BEING PROVIDED TO YOU
"AS IS" WITHOUT WARRANTY OF ANY KIND. ADOBE DISCLAIMS ALL WARRANTIES WITH 
REGARD TO THE SOFTWARE; EXPRESS OR IMPLIED; INCLUDING; WITHOUT LIMITATION; 
ANY IMPLIED WARRANTIES OF FITNESS FOR A PARTICULAR PURPOSE; MERCHANTABILITY;
MERCHANTABLE QUALITY OR NONINFRINGEMENT OF THIRD PARTY RIGHTS. Some states or
jurisdictions do not allow the exclusion of implied warranties; so the above
limitations may not apply to you.

LIMIT OF LIABILITY: IN NO EVENT WILL ADOBE BE LIABLE TO YOU FOR ANY LOSS OF 
USE; INTERRUPTION OF BUSINESS; OR ANY DIRECT; INDIRECT; SPECIAL; INCIDENTAL;
OR CONSEQUENTIAL DAMAGES OF ANY KIND (INCLUDING LOST PROFITS) REGARDLESS OF
THE FORM OF ACTION WHETHER IN CONTRACT; TORT (INCLUDING NEGLIGENCE); STRICT
PRODUCT LIABILITY OR OTHERWISE; EVEN IF ADOBE HAS BEEN ADVISED OF THE 
POSSIBILITY OF SUCH DAMAGES. Some states or jurisdictions do not allow the 
exclusion or limitation of incidental or consequential damages; so the above
limitation or exclusion may not apply to you.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBURsp8e4yVqjM2NGpAQI/uxAAlknMeWK36Ft6bjozlPTxcqF4LWsD5lS3
efZPZgw0fPxYSFlaplIIh0NNTsZSTszEg6g6GSv90MQQVVgVi6ACye1r/FQTQZl2
Xthk9iUiLvB/C8rcBmOBIXZrZkOMzE/kiAEIPs4PbZHIPkrb7XYxXyEg93Ru5znm
5DRBO6kL12B1Q+d0JB1CbTFVZxw6W7/XJZA31XtxDsRbLqbCeKJvMgv5kvYkg9LS
053fPenbMmvQradXGqscPvj9tQRnQKPtKEYI/6IiAD4Wn36Nl2jkpVhFZs2zuNM8
sKXaUUas5zvcCOcjinDHNE1PWpfu8XpbQlknv4OzBT9unrLaF9hGOdRn6jYJUwns
UwXVv31FajmrsjPiE2kfz2XxC+/65/lvNXgKfJT2Wlk1tlD0gMi3sLcRMbXARmaP
mEwnORRoTvsN5f7lc/A6vVmqpBqqhAab7bFWNa49qpkWKth8duer6tNs2IhcoAZY
a4VJSqsKX8pSpsHAoJZs0WehhpPYQ4bYTInaa6kM4HIXIVKJH7y5WNPlu11sLqQo
2JSpwZa5GpoegDSrN7WN0+Sc86ZFFuTzoP17sy9tfxZTsUVthl+N+aRN3K5KJgBk
ZU7mQIDbqzsLowW6d81wGv/YJKLWb4o6leDrfQsjvCd9WezmN3AUp/Dxf+E7tMse
DdnNnSERqVM=
=JY7v
-----END PGP SIGNATURE-----