-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0289
             Security updates available for Adobe Flash Player
                             27 February 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Flash Player
Publisher:         Adobe
Operating System:  Windows
                   OS X
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-0648 CVE-2013-0643 CVE-2013-0504

Original Bulletin: 
   https://www.adobe.com/support/security/bulletins/apsb13-08.html

Comment: Adobe has stated that they have received reports of two of these 
         vulnerabilities being exploited in the wild.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security updates available for Adobe Flash Player

Release date: February 26, 2013

Vulnerability identifier: APSB13-08

Priority: See table below

CVE number: CVE-2013-0504, CVE-2013-0643, CVE-2013-0648

Platform: All platforms

Summary

Adobe has released security updates for Adobe Flash Player 11.6.602.168 and 
earlier versions for Windows, Adobe Flash Player 11.6.602.167 and earlier 
versions for Macintosh, and Adobe Flash Player 11.2.202.270 and earlier 
versions for Linux. These updates address vulnerabilities that could cause a 
crash and potentially allow an attacker to take control of the affected 
system.

Adobe is aware of reports that CVE-2013-0643 and CVE-2013-0648 are being 
exploited in the wild in targeted attacks designed to trick the user into 
clicking a link which directs to a website serving malicious Flash (SWF) 
content. The exploit for CVE-2013-0643 and CVE-2013-0648 is designed to target
the Firefox browser.

Adobe recommends users update their product installations to the latest 
versions:

* Users of Adobe Flash Player 11.6.602.168 and earlier versions for Windows and
Adobe Flash Player 11.6.602.167 and earlier versions for Macintosh should 
update to Adobe Flash Player 11.6.602.171.

* Users of Adobe Flash Player 11.2.202.270 and earlier versions for Linux should
update to Adobe Flash Player 11.2.202.273.

* Adobe Flash Player installed with Google Chrome will automatically be updated
to the latest Google Chrome version, which will include Adobe Flash Player 
11.6.602.171 for Windows, Macintosh and Linux.

* Adobe Flash Player installed with Internet Explorer 10 for Windows 8 will 
automatically be updated to the latest version of Internet Explorer 10, which
will include Adobe Flash Player 11.6.602.171 for Windows.

Affected software versions

* Adobe Flash Player 11.6.602.168 and earlier versions for Windows
* Adobe Flash Player 11.6.602.167 and earlier versions for Macintosh
* Adobe Flash Player 11.2.202.270 and earlier versions for Linux

To verify the version of Adobe Flash Player installed on your system, access 
the About Flash Player page, or right-click on content running in Flash Player
and select "About Adobe (or Macromedia) Flash Player" from the menu. If you 
use multiple browsers, perform the check for each browser you have installed 
on your system. 

Solution

Adobe recommends users update their software installations by following the 
instructions below:

* Adobe recommends users of Adobe Flash Player 11.6.602.168 and earlier versions
for Windows and Adobe Flash Player 11.6.602.167 and earlier versions for 
Macintosh, update to the newest version 11.6.602.171 by downloading it from 
the Adobe Flash Player Download Center. Users of Flash Player 11.2.x or later
for Windows, and users of Flash Player 11.3.x or later for Macintosh, who have
selected the option to 'Allow Adobe to install updates' will receive the 
update automatically. Users who do not have the 'Allow Adobe to install 
updates' option enabled can install the update via the update mechanism within
the product when prompted.

* For users of Flash Player 10.3.183.63 and earlier versions for Windows and 
Flash Player 10.3.183.61 and earlier versions for Macintosh, who cannot update
to Flash Player 11.6.602.171, Adobe has made available the update Flash Player
10.3.183.67, which can be downloaded here.

* Adobe recommends users of Adobe Flash Player 11.2.202.270 and earlier versions
for Linux update to Adobe Flash Player 11.2.202.273 by downloading it from the
Adobe Flash Player Download Center.

* For users of Flash Player 10.3.183.61 and earlier versions for Linux, who 
cannot update to Flash Player 11.2.202.273, Adobe has made available the 
update Flash Player 10.3.183.67, which can be downloaded here.

* Adobe Flash Player installed with Google Chrome will automatically be updated
to the latest Google Chrome version, which will include Adobe Flash Player 
11.6.602.171 for Windows, Macintosh and Linux.

* Adobe Flash Player installed with Internet Explorer 10 for Windows 8 will 
automatically be updated to the latest Internet Explorer 10 version, which 
will include Adobe Flash Player 11.6.602.171 for Windows.

Priority and severity ratings

Adobe categorizes these updates with the following priority ratings and 
recommends users update their installations to the newest versions: 

Product 		Updated version Platform 	Priority rating

Adobe Flash Player 	11.6.602.171    Windows and	1 
					Macintosh
		 	11.2.202.273 	Linux 		3

These updates address critical vulnerabilities in the software.

Details

Adobe has released security updates for Adobe Flash Player 11.6.602.168 and 
earlier versions for Windows, Adobe Flash Player 11.6.602.167 and earlier 
versions for Macintosh, and Adobe Flash Player 11.2.202.270 and earlier 
versions for Linux. These updates address vulnerabilities that could cause a 
crash and potentially allow an attacker to take control of the affected 
system.

Adobe is aware of reports that CVE-2013-0643 and CVE-2013-0648 are being 
exploited in the wild in targeted attacks designed to trick the user into 
clicking a link which directs to a website serving malicious Flash (SWF) 
content. The exploit for CVE-2013-0643 and CVE-2013-0648 is designed to target
the Firefox browser.

Adobe recommends users update their product installations to the latest 
versions:

* Users of Adobe Flash Player 11.6.602.168 and earlier versions for Windows and
Adobe Flash Player 11.6.602.167 and earlier versions for Macintosh should 
update to Adobe Flash Player 11.6.602.171.

* Users of Adobe Flash Player 11.2.202.270 and earlier versions for Linux should
update to Adobe Flash Player 11.2.202.273.

* Flash Player installed with Google Chrome will automatically be updated to the
latest Google Chrome version, which will include Adobe Flash Player 
11.6.602.171 for Windows, Macintosh and Linux.

* Flash Player installed with Internet Explorer 10 for Windows 8 will 
automatically be updated to the latest version of Internet Explorer 10, which
will include Adobe Flash Player 11.6.602.171 for Windows.

This update resolves a permissions issue with the Flash Player Firefox 
sandbox (CVE-2013-0643).

This update resolves a vulnerability in the ExternalInterface ActionScript 
feature, which can be exploited to execute malicious code (CVE-2013-0648).

This update resolves a buffer overflow vulnerability in a Flash Player broker
service, which can be used to execute malicious code (CVE-2013-0504). 

Affected software 		   		Recommended 	Availability
				   		player update 	

Flash Player 11.6.602.168 and earlier versions	11.6.602.171 	Flash Player
for Windows 							Download Center

Flash Player 11.6.602.167 and earlier versions	11.6.602.171	Flash Player 
for Macintosh		 					Download Center

Flash Player 11.6.602.168 and earlier versions	11.6.602.171	Flash Player
for Windows - network distribution				Licensing

Flash Player 11.6.602.167 and earlier versions	11.6.602.171 	Flash Player
for Macintosh - network distribution				Licensing

Flash Player 11.2.202.270 and earlier 		11.2.202.273	Flash Player
for Linux							Download Center

Flash Player 11.6.602.167 and earlier for 	11.6.602.171 	Google Chrome
Chrome users (Windows, Macintosh and Linux)			Releases 

Flash Player 11.6.602.167 and earlier in 	11.6.602.171	Microsoft
Internet Explorer 10 for Windows 8 				Security Advisory
 

Acknowledgments

Adobe would like to thank Mark Yason of IBM X-Force (CVE-2013-0504) for his 
report and for working with Adobe to help protect our customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=clIJ
-----END PGP SIGNATURE-----