-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0199
           Security updates available for Adobe Shockwave Player
                             13 February 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Shockwave Player
Publisher:         Adobe
Operating System:  Windows
                   OS X
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-0636 CVE-2013-0635 

Original Bulletin: 
   http://www.adobe.com/support/security/bulletins/apsb13-06.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security updates available for Adobe Shockwave Player

Release date: February 12, 2013

Vulnerability identifier: APSB13-06

Priority: See table below

CVE number: CVE-2013-0635, CVE-2013-0636

Platform: Windows and Macintosh
Summary

Adobe has released a security update for Adobe Shockwave Player 11.6.8.638 and 
earlier versions on the Windows and Macintosh operating systems.  This update
addresses vulnerabilities that could allow an attacker, who successfully 
exploits these vulnerabilities, to run malicious code on the affected system.
Adobe recommends users of Adobe Shockwave Player 11.6.8.638 and earlier 
versions update to Adobe Shockwave Player 12.0.0.112 using the instructions
provided in the "Solution" section below.

Affected software versions

Adobe Shockwave Player 11.6.8.638 and earlier versions for Windows and 
Macintosh.

Solution

Adobe recommends users of Adobe Shockwave Player 11.6.8.638 and earlier 
versions update to the newest version 12.0.0.112, available here: 
http://get.adobe.com/shockwave/

Priority and severity ratings

Adobe categorizes this update with the following priority rating and 
recommends users update their installation to the newest version:

Product 		Updated version 	Platform 		Priority rating
Adobe Shockwave Player 	12.0.0.112 		Windows and Macintosh 	2

 

This update addresses critical vulnerabilities in the software.

Details

Adobe has released a security update for Adobe Shockwave Player 11.6.8.638 and 
earlier versions on the Windows and Macintosh operating systems.  This update 
addresses vulnerabilities that could allow an attacker, who successfully 
exploits these vulnerabilities, to run malicious code on the affected system.
Adobe recommends users of Adobe Shockwave Player 11.6.8.638 and earlier 
versions update to Adobe Shockwave Player 12.0.0.112 using the instructions
provided in the "Solution" section above.

This update resolves a memory corruption vulnerability that could lead to code
execution (CVE-2013-0635).

This update resolves a stack overflow vulnerability that could lead to code
execution (CVE-2013-0636).

Acknowledgments

Adobe would like to thank the following individuals and organizations for 
reporting the relevant issues and for working with Adobe to help protect our
customers:

    Honggang Ren of Fortinet's FortiGuard Labs (CVE-2013-0635)
    Instruder (CVE-2013-0636)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBURstg+4yVqjM2NGpAQI74RAAsJo9cdkE5s4fYrrrNjCCmDK0d7l7L/9o
ONZrfm/pZu9gsnreONkHW14Op+S0pOLWyhTme557NaRze3lToN0CNtAdr6yVA8Y/
pArtLLYdWVGhMdmsYJ87k4rCiu9gMdaWoHe+bp857gwojEgvpiCGZs+fcUdZ2elT
yJFCgSKRq7Spl59nIKVyfzlIb7aDYbp06XtqMyRN8hZBIU56W/PtpTILZgNh4gN7
2WqQC3ztNb9IehZo5RB2q1dH4yauEWx+vgXYMFTLaBHS6ptAfbQrRzin18GFQMR0
ENFAvasGjop6Vlm2mYo2pyCoI2gvX9vVbubqbdsFeQCupqKuNh8QUDVyKRKe1Ix1
7GUiJ0I6hdNsAzSh+PgNs21J7LtwX/0lTACU0B0Xij45BMGwMDoJQwom498wqH0c
wESHHUODOejpedz0+olr6034RDM8iXrXxDyXFBkmteGcYDGjaPgQH8Q1fp14ttxX
csNCZNhgndCnupkWw8MaXrUH9D3a9ONjJFJL/aCszC2/+beZIhi0b49osMvKLNII
71NLV2ZGZLbfClrylKmnO87GtJ/riYCTzf81QutvoS07N8R9F2FipOp5g40FwH6i
DylaPepWJaFJN3M5tB+zrSdj9Bzv6nFaQLGlkOqblILlG4HWl0ZPn9s/Y+1MDWye
GWXw/Gtg1z4=
=QCqO
-----END PGP SIGNATURE-----