-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0374
             Security updates available for Adobe Flash Player
                               13 March 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Flash Player
                   Adobe AIR
Publisher:         Adobe
Operating System:  Windows
                   Linux variants
                   OS X
                   Android
                   Apple iOS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1375 CVE-2013-1371 CVE-2013-0650
                   CVE-2013-0646  

Original Bulletin: 
   http://www.adobe.com/support/security/bulletins/apsb13-09.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security updates available for Adobe Flash Player

Release date: March 12, 2013

Vulnerability identifier: APSB13-09

Priority: See Table Below

CVE number: CVE-2013-0646, CVE-2013-0650, CVE-2013-1371, CVE-2013-1375

Platform: All Platforms

Summary

Adobe has released security updates for Adobe Flash Player 11.6.602.171 and 
earlier versions for Windows and Macintosh, Adobe Flash Player 11.2.202.273 and
earlier versions for Linux, Adobe Flash Player 11.1.115.47 and earlier versions
for Android 4.x, and Adobe Flash Player 11.1.111.43 and earlier versions for 
Android 3.x and 2.x. These updates address vulnerabilities that could cause a
crash and potentially allow an attacker to take control of the affected system.

Adobe recommends users update their product installations to the latest 
versions:

    Users of Adobe Flash Player 11.6.602.171 and earlier versions for Windows 
    and Macintosh should update to Adobe Flash Player 11.6.602.180.
    
    Users of Adobe Flash Player 11.2.202.273 and earlier versions for Linux 
    should update to Adobe Flash Player 11.2.202.275.

    Adobe Flash Player 11.6.602.171 installed with Google Chrome will 
    automatically be updated to the latest Google Chrome version, which will 
    include Adobe Flash Player 11.6.602.180 for Windows, Macintosh and Linux.

    Adobe Flash Player 11.6.602.171 installed with Internet Explorer 10 for 
    Windows 8 will automatically be updated to the latest Internet Explorer 10
    version, which will include Adobe Flash Player 11.6.602.180 for Windows.

    Users of Adobe Flash Player 11.1.115.47 and earlier versions on Android 4.x
    devices should update to Adobe Flash Player 11.1.115.48.

    Users of Adobe Flash Player 11.1.111.43 and earlier versions for Android 
    3.x and 2.x should update to Flash Player 11.1.111.44.

    Users of Adobe AIR 3.6.0.597 and earlier versions for Windows, Macintosh 
    and Android should update to Adobe AIR 3.6.0.6090.

    Users of the Adobe AIR 3.6.0.597 SDK and earlier versions should update to 
    the Adobe AIR 3.6.0.6090 SDK.

    Users of the Adobe AIR 3.6.0.599 SDK & Compiler and earlier versions should
    update to the Adobe AIR 3.6.0.6090 SDK & Compiler.

Affected software versions

    Adobe Flash Player 11.6.602.171 and earlier versions for Windows and 
    Macintosh
    Adobe Flash Player 11.2.202.273 and earlier versions for Linux
    Adobe Flash Player 11.1.115.47 and earlier versions for Android 4.x
    Adobe Flash Player 11.1.111.43 and earlier versions for Android 3.x and 2.x
    Adobe AIR 3.6.0.597 and earlier versions for Windows, Macintosh and Android
    Adobe AIR 3.6.0.597 SDK and earlier versions
    Adobe AIR 3.6.0.599 SDK & Compiler and earlier versions

To verify the version of Adobe Flash Player installed on your system, access 
the About Flash Player page, or right-click on content running in Flash Player 
and select "About Adobe (or Macromedia) Flash Player" from the menu. If you use
multiple browsers, perform the check for each browser you have installed on 
your system.

To verify the version of Adobe Flash Player for Android, go to Settings > 
Applications > Manage Applications > Adobe Flash Player x.x.

To verify the version of Adobe AIR installed on your system, follow the 
instructions in the Adobe AIR TechNote.

Solution

Adobe recommends users update their software installations by following the 
instructions below:

    Adobe recommends users of Adobe Flash Player 11.6.602.171 and earlier 
    versions for Windows and Macintosh update to the newest version 
    11.6.602.180 by downloading it from the Adobe Flash Player Download Center.
    Users of Flash Player 11.2.x or later for Windows, or Flash Player 11.3.x 
    or later for Macintosh, who have selected the option to 'Allow Adobe to 
    install updates' will receive the update automatically. Users who do not 
    have the 'Allow Adobe to install updates' option enabled can install the 
    update via the update mechanism within the product when prompted.

    Adobe recommends users of Adobe Flash Player 11.2.202.273 and earlier 
    versions for Linux update to Adobe Flash Player 11.2.202.275 by downloading
    it from the Adobe Flash Player Download Center.

    For users of Flash Player 10.3.183.67 and earlier versions for Windows and
    Macintosh, who cannot update to Flash Player 11.6.602.180, Adobe has made 
    available the update Flash Player 10.3.183.68, which can be downloaded 
    here.

    For users of Flash Player 10.3.183.67 and earlier versions for Linux, who 
    cannot update to Flash Player 11.2.202.275, Adobe has made available the 
    update Flash Player 10.3.183.68, which can be downloaded here.

    Adobe Flash Player 11.6.602.171 installed with Google Chrome will 
    automatically be updated to the latest Google Chrome version, which will 
    include Adobe Flash Player 11.6.602.180 for Windows, Macintosh and Linux.

    Adobe Flash Player 11.6.602.171 installed with Internet Explorer 10 will 
    automatically be updated to the latest Internet Explorer 10 version, which
    will include Adobe Flash Player 11.6.602.180 for Windows.

    Users of Adobe Flash Player 11.1.115.47 and earlier versions on Android 4.x
    devices should update to Adobe Flash Player 11.1.115.48*.
    * Note: Applicable only for Android 4.x devices with Flash Player installed
    prior to August 15, 2012.

    Users of Adobe Flash Player 11.1.111.43 and earlier versions for Android 
    3.x and 2.x should update to Flash Player 11.1.111.44*.
    * Note: Applicable only for Android 3.x devices and earlier with Flash 
    Player installed prior to August 15, 2012.

    Users of Adobe AIR 3.6.0.597 and earlier versions for Windows and Macintosh
    should update to Adobe AIR 3.6.0.6090.

    Users of the Adobe AIR 3.6.0.597 SDK and earlier versions for Windows and 
    Macintosh should update to the Adobe AIR 3.6.0.6090 SDK.

    Users of the Adobe AIR 3.6.0.599 SDK & Compiler and earlier versions should
    update to the Adobe AIR 3.6.0.6090 SDK & Compiler.

    Users of the Adobe AIR 3.6.0.597 and earlier versions for Android should 
    update to Adobe AIR 3.6.0.6090 by browsing to Google play or the Amazon 
    Marketplace on an Android device.

Priority and severity ratings

Adobe categorizes these updates with the following priority ratings and 
recommends users update their installations to the newest versions:

Product			Updated version 	Platform	 	Priority rating

Adobe Flash Player 	11.6.602.180 		Windows 		1
  			11.6.602.180 		Macintosh 		2
		  	11.2.202.275 		Linux	 		3
		  	11.1.115.48 		Android 4.x 		3
		  	11.1.111.44 		Android 3.x and 2.x 	3

Adobe AIR 		3.6.0.6090 		Windows, Macintosh,	3
						Android and SDK &
						Compiler (includes
						AIR for iOS) 	

These updates address critical vulnerabilities in the software.

Details

Adobe has released security updates for Adobe Flash Player 11.6.602.171 and 
earlier versions for Windows and Macintosh, Adobe Flash Player 11.2.202.273 and
earlier versions for Linux, Adobe Flash Player 11.1.115.47 and earlier versions
for Android 4.x, and Adobe Flash Player 11.1.111.43 and earlier versions for 
Android 3.x and 2.x. These updates address vulnerabilities that could cause a
crash and potentially allow an attacker to take control of the affected system.

Adobe recommends users update their product installations to the latest 
versions:

    Users of Adobe Flash Player 11.6.602.171 and earlier versions for Windows 
    and Macintosh should update to Adobe Flash Player 11.6.602.180.
    
    Users of Adobe Flash Player 11.2.202.273 and earlier versions for Linux 
    should update to Adobe Flash Player 11.2.202.275.

    Adobe Flash Player 11.6.602.171 installed with Google Chrome will 
    automatically be updated to the latest Google Chrome version, which will 
    include Adobe Flash Player 11.6.602.180 for Windows, Macintosh and Linux.

    Adobe Flash Player 11.6.602.171 installed with Internet Explorer 10 for 
    Windows 8 will automatically be updated to the latest Internet Explorer 10 
    version, which will include Adobe Flash Player 11.6.602.180 for Windows.

    Users of Adobe Flash Player 11.1.115.47 and earlier versions on Android 4.x
    devices should update to Adobe Flash Player 11.1.115.48.

    Users of Adobe Flash Player 11.1.111.43 and earlier versions for Android 
    3.x and 2.x should update to Flash Player 11.1.111.44.

    Users of Adobe AIR 3.6.0.597 and earlier versions for Windows, Macintosh 
    and Android should update to Adobe AIR 3.6.0.6090.

    Users of the Adobe AIR 3.6.0.597 SDK and earlier versions should update to
    the Adobe AIR 3.6.0.6090 SDK.

    Users of the Adobe AIR 3.6.0.599 SDK & Compiler and earlier versions should
    update to the Adobe AIR 3.6.0.6090 SDK & Compiler.

These updates resolve an integer overflow vulnerability that could lead to code
execution (CVE-2013-0646).

These updates resolve a use-after-free vulnerability that could be exploited to
execute arbitrary code (CVE-2013-0650).

These updates resolve a memory corruption vulnerability that could lead to code
execution (CVE-2013-1371).

These updates resolve a heap buffer overflow vulnerability that could lead to 
code execution (CVE-2013-1375).

Affected software 			Recommended player update 	Availability

Flash Player 11.6.602.171 and earlier 	11.6.602.180 			Flash Player Download Center
versions for Windows and Macintosh 

Flash Player 11.6.602.171 and earlier  	11.6.602.180 			Flash Player Licensing
versions for Windows and Macintosh
- - network distribution 

Flash Player 11.2.202.273 and earlier 	11.2.202.275 			Flash Player Download Center
for Linux 

Flash Player 11.1.115.47 and earlier  	11.1.115.48 			Applicable only for Android 4.x devices 
for Android 4.x								with Flash Player installed prior to 
									August 15, 2012.
			
Flash Player 11.1.111.43 and earlier  	11.1.111.44 			Update to devices that already have 
for Android 3.x and 2.x							Flash Player installed prior to 
									August 15, 2012.		

Flash Player 11.6.602.171 and earlier  	11.6.602.180 			Google Chrome Releases
for Chrome users (Windows, Macintosh 
and Linux)

Flash Player 11.6.602.171 and earlier  	11.6.602.180 			Microsoft Security Advisory
in Internet Explorer 10 for Windows 8

AIR 3.6.0.597 and earlier for Windows  	3.6.0.6090 			AIR Download Center
and Macintosh

AIR 3.6.0.597 SDK 			3.6.0.6090 			AIR SDK Download

AIR 3.6.0.599 SDL & Compiler 		3.6.0.6090 			AIR SDK Download

AIR 3.6.0.597 and earlier for Android 	3.6.0.6090 			Google play
									(browse to on an Android device)
									Amazon Marketplace
									(browse to on an Android device)

Acknowledgments

Adobe would like to thank the following individuals and organizations for 
reporting the relevant issues and for working with Adobe to help protect our 
customers:

    Mateusz Jurczyk, Gynvael Coldwind, and Fermin Serna of the Google Security
    Team (CVE-2013-1371, CVE-2013-1375)

    Reported anonymously through iDefense's Vulnerability Contributor Program
    (CVE-2013-0646)

    Attila Suszter of Reversing on Windows blog (CVE-2013-0650)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0t7v
-----END PGP SIGNATURE-----