-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0947
           Security update available for Adobe Shockwave Player
                               10 July 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Shockwave Player
Publisher:         Adobe
Operating System:  Windows
                   Mac OS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-3348  

Original Bulletin: 
   http://www.adobe.com/support/security/bulletins/apsb13-18.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security update available for Adobe Shockwave Player

Release date: July 9, 2013

Vulnerability identifier: APSB13-18

Priority: See table below

CVE number: CVE-2013-3348

Platform: Windows and Macintosh

SUMMARY

Adobe has released a security update for Adobe Shockwave Player 12.0.2.122 and 
earlier versions on the Windows and Macintosh operating systems.  This update 
addresses a vulnerability that could allow an attacker, who successfully 
exploits this vulnerability, to run malicious code on the affected system.  
Adobe recommends users of Adobe Shockwave Player 12.0.2.122 and earlier 
versions update to Adobe Shockwave Player 12.0.3.133 using the instructions 
provided in the "Solution" section below.

AFFECTED SOFTWARE VERSIONS

Adobe Shockwave Player 12.0.2.122 and earlier versions for Windows and 
Macintosh

SOLUTION

Adobe recommends users of Adobe Shockwave Player 12.0.2.122 and earlier 
versions update to the newest version 12.0.3.133, available here: 
http://get.adobe.com/shockwave/

PRIORITY AND SEVERITY RATINGS

Adobe categorizes this update with the following priority rating and 
recommends users update their installation to the newest version:

Product			Updated version	Platform		Priority rating
Adobe Shockwave Player	12.0.3.133	Windows & Macintosh	1
 	 	 	 
This update addresses a critical vulnerability in the software.

DETAILS

Adobe has released a security update for Adobe Shockwave Player 12.0.2.122 and 
earlier versions on the Windows and Macintosh operating systems.  This update 
addresses a vulnerability that could allow an attacker, who successfully 
exploits this vulnerability, to run malicious code on the affected system.  
Adobe recommends users of Adobe Shockwave Player 12.0.2.122 and earlier 
versions update to Adobe Shockwave Player 12.0.3.133 using the instructions 
provided in the "Solution" section above.

This update resolves a memory corruption vulnerability that could lead to code 
execution (CVE-2013-3348).


ACKNOWLEDGMENTS

Adobe would like to thank Honggang Ren of Fortinet's FortiGuard Labs 
(CVE-2013-3348) for reporting this issue and for working with Adobe to help 
protect our customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Fl83
-----END PGP SIGNATURE-----