-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1260
             Security updates available for Adobe Flash Player
                             11 September 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Flash Player
Publisher:         Adobe
Operating System:  Windows
                   OS X
                   Linux variants
                   Android
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-5324 CVE-2013-3363 CVE-2013-3362
                   CVE-2013-3361  

Original Bulletin: 
   https://www.adobe.com/support/security/bulletins/apsb13-21.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security updates available for Adobe Flash Player

Release date: September 10, 2013

Vulnerability identifier: APSB13-21

Priority: See table below

CVE number: CVE-2013-3361, CVE-2013-3362, CVE-2013-3363, CVE-2013-5324

Platform: All Platforms

SUMMARY

Adobe has released security updates for Adobe Flash Player 11.8.800.94 and 
earlier versions for Windows and Macintosh, Adobe Flash Player 11.2.202.297 
and earlier versions for Linux, Adobe Flash Player 11.1.115.69 and earlier 
versions for Android 4.x, and Adobe Flash Player 11.1.111.64 and earlier 
versions for Android 3.x and 2.x.  These updates address vulnerabilities that 
could cause a crash and potentially allow an attacker to take control of the 
affected system.

Adobe recommends users update their product installations to the latest 
versions:
- - Users of Adobe Flash Player 11.8.800.94 and earlier versions for Windows and 
Macintosh should update to Adobe Flash Player 11.8.800.168.
- - Users of Adobe Flash Player 11.2.202.297 and earlier versions for Linux 
should update to Adobe Flash Player 11.2.202.310.
- - Adobe Flash Player 11.8.800.97 installed with Google Chrome will 
automatically be updated to the latest Google Chrome version, which will 
include Adobe Flash Player 11.8.800.170 for Windows, Macintosh and Linux.
- - Adobe Flash Player 11.8.800.94 installed with Internet Explorer 10 will 
automatically be updated to the latest Internet Explorer 10 version, which 
will include Adobe Flash Player 11.8.800.168 for Windows 8.
- - Users of Adobe Flash Player 11.1.115.69 and earlier versions on Android 4.x 
devices should update to Adobe Flash Player 11.1.115.81. 
- - Users of Adobe Flash Player 11.1.111.64 and earlier versions for Android 3.x 
and 2.x should update to Flash Player 11.1.111.73.
- - Users of Adobe AIR 3.8.0.870 and earlier versions for Windows and Android 
should update to Adobe AIR 3.8.0.1430.
- - Users of Adobe AIR 3.8.0.910 and earlier versions for Macintosh should 
update to Adobe AIR 3.8.0.1430.
- - Users of the Adobe AIR 3.8.0.870 SDK & Compiler and earlier versions for 
Windows should update to the Adobe AIR 3.8.0.1430 SDK & Compiler.
- - Users of the Adobe AIR 3.8.0.910 SDK & Compiler and earlier versions for 
Macintosh should update to the Adobe AIR 3.8.0.1430 SDK & Compiler.

AFFECTED SOFTWARE VERSIONS

- - Adobe Flash Player 11.8.800.94 and earlier versions for Windows and 
Macintosh
- - Adobe Flash Player 11.2.202.297  and earlier versions for Linux
- - Adobe Flash Player 11.1.115.69 and earlier versions for Android 4.x
- - Adobe Flash Player 11.1.111.64 and earlier versions for Android 3.x and 2.x
- - Adobe AIR 3.8.0.870 and earlier versions for Windows and Android
- - Adobe AIR 3.8.0.910 and earlier versions for Macintosh
- - Adobe AIR 3.8.0.870 SDK & Compiler and earlier versions for Windows
- - Adobe AIR 3.8.0.910 SDK & Compiler and earlier versions for Macintosh

To verify the version of Adobe Flash Player installed on your system, access 
the About Flash Player page, or right-click on content running in Flash Player 
and select "About Adobe (or Macromedia) Flash Player" from the menu.  If you 
use multiple browsers, perform the check for each browser you have installed 
on your system.

To verify the version of Adobe Flash Player for Android, go to Settings > 
Applications > Manage Applications > Adobe Flash Player x.x.

To verify the version of Adobe AIR installed on your system, follow the 
instructions in the Adobe AIR TechNote.

SOLUTION

Adobe recommends users update their software installations by following the 
instructions below:

- - Adobe recommends users of Adobe Flash Player 11.8.800.94 and earlier 
versions for Windows and Macintosh update to the newest version 11.8.800.168 
by downloading it from the Adobe Flash Player Download Center, or via the 
update mechanism within the product when prompted.
- - Adobe recommends users of Adobe Flash Player 11.2.202.297 and earlier 
versions for Linux update to Adobe Flash Player 11.2.202.310 by downloading it 
from the Adobe Flash Player Download Center.
- - For users of Flash Player 10.3.183.90 and earlier versions for Windows and 
Macintosh, who cannot update to Flash Player 11.8.800.168, Adobe has made 
available the update Flash Player 11.7.700.242, which can be downloaded here.
* Note:  Beginning July 9, 2013, Adobe Flash Player 11.7.x replaced version 
10.3.x as the extended support version.  Adobe recommends users upgrade to 
version 11.7.x in order to continue to receive security updates.  See this 
blog post for further details. 
- - Adobe Flash Player 11.8.800.97 installed with Google Chrome will 
automatically be updated to the latest Google Chrome version, which will 
include Adobe Flash Player 11.8.800.170 for Windows, Macintosh and Linux.
- - Adobe Flash Player 11.8.800.94 installed with Internet Explorer 10 will 
automatically be updated to the latest Internet Explorer 10 version, which 
will include Adobe Flash Player 11.8.800.168 for Windows 8.
- - Users of Adobe Flash Player 11.1.115.69 and earlier versions on Android 4.x 
devices should update to Adobe Flash Player 11.1.115.81*.  
* Note: Applicable only for Android 4.x devices with Flash Player installed 
prior to August 15, 2012.
- - Users of Adobe Flash Player 11.1.111.64 and earlier versions for Android 3.x 
and 2.x should update to Flash Player 11.1.111.73*.  * Note: Applicable only 
for Android 3.x devices and earlier with Flash Player installed prior to 
August 15, 2012.
- - Users of Adobe AIR 3.8.0.870 and earlier versions for Windows should update 
to Adobe AIR 3.8.0.1430.
- - Users of Adobe AIR 3.8.0.910 and earlier versions for Macintosh should 
update to Adobe AIR 3.8.0.1430.
- - Users of the Adobe AIR 3.8.0.870 SDK & Compiler and earlier versions for 
Windows should update to the Adobe AIR 3.8.0.1430 SDK & Compiler.
- - Users of the Adobe AIR 3.8.0.910 SDK & Compiler and earlier versions for 
Macintosh should update to the Adobe AIR 3.8.0.1430 SDK & Compiler.
- - Users of the Adobe AIR 3.8.0.870 and earlier versions for Android should 
update to Adobe AIR 3.8.0.1430 by browsing to Google play or the Amazon 
Marketplace on an Android device.

PRIORITY AND SEVERITY RATINGS

Adobe categorizes these updates with the following priority ratings and 
recommends users update their installations to the newest versions:

Product			Updated 	Platform		Priority 
			version					rating
Adobe Flash Player	11.8.800.168	Windows & Macintosh	1
 	 		11.7.700.242	Windows & Macintosh	1
 	 		11.2.202.310	Linux			3
 	 		11.1.115.81	Android 4.x		3
 	 		11.1.111.73	Android 3.x and 2.x	3
 	 	 	 
Adobe AIR	 	3.8.0.1430	Windows, Android and 	3
					SDK & Compiler (Win)	
 	 		3.8.0.1430	Macintosh and SDK 	3
					& Compiler (Mac)	
 	 	 	 
These updates address critical vulnerabilities in the software.

DETAILS

Adobe has released security updates for Adobe Flash Player 11.8.800.94 and 
earlier versions for Windows and Macintosh, Adobe Flash Player 11.2.202.297 
and earlier versions for Linux, Adobe Flash Player 11.1.115.69 and earlier 
versions for Android 4.x, and Adobe Flash Player 11.1.111.64 and earlier 
versions for Android 3.x and 2.x.  These updates address vulnerabilities that 
could cause a crash and potentially allow an attacker to take control of the 
affected system.

Adobe recommends users update their product installations to the latest 
versions:

- - Users of Adobe Flash Player 11.8.800.94 and earlier versions for Windows and 
Macintosh should update to Adobe Flash Player 11.8.800.168.
- - Users of Adobe Flash Player 11.2.202.297 and earlier versions for Linux 
should update to Adobe Flash Player 11.2.202.310.
- - Adobe Flash Player 11.8.800.97 installed with Google Chrome will 
automatically be updated to the latest Google Chrome version, which will 
include Adobe Flash Player 11.8.800.170 for Windows, Macintosh and Linux.
- - Adobe Flash Player 11.8.800.94 installed with Internet Explorer 10 will 
automatically be updated to the latest Internet Explorer 10 version, which 
will include Adobe Flash Player 11.8.800.168 for Windows 8.
- - Users of Adobe Flash Player 11.1.115.69 and earlier versions on Android 4.x 
devices should update to Adobe Flash Player 11.1.115.81. 
- - Users of Adobe Flash Player 11.1.111.64 and earlier versions for Android 3.x 
and 2.x should update to Flash Player 11.1.111.73.
- - Users of Adobe AIR 3.8.0.870 and earlier versions for Windows and Android 
should update to Adobe AIR 3.8.0.1430.
- - Users of Adobe AIR 3.8.0.910 and earlier versions for Macintosh should 
update to Adobe AIR 3.8.0.1430.
- - Users of the Adobe AIR 3.8.0.870 SDK & Compiler and earlier versions for 
Windows should update to the Adobe AIR 3.8.0.1430 SDK & Compiler.
- - Users of the Adobe AIR 3.8.0.910 SDK & Compiler and earlier versions for 
Macintosh should update to the Adobe AIR 3.8.0.1430 SDK & Compiler.

These updates resolve memory corruption vulnerabilities that could lead to 
code execution (CVE-2013-3361, CVE-2013-3362, CVE-2013-3363, CVE-2013-5324).

Affected software		Recommended	Availability
				player update
Flash Player 11.8.800.94 	11.8.800.168	Flash Player Download Center
and earlier versions for 
Windows and Macintosh	 
Flash Player 11.8.800.94 	11.8.800.168	Flash Player Licensing
and earlier versions for 
Windows and Macintosh 
(network distribution)	 
Flash Player 11.2.202.297 	11.2.202.310	Flash Player Download Center
and earlier for Linux	 
Flash Player 11.1.115.69 	11.1.115.81	Applicable only for Android 
and earlier for Android 4.x			4.x devices with Flash Player 
						installed prior to August 15, 
						2012
Flash Player 11.1.111.64 	11.1.111.73	Update to devices that already 				
and earlier for Android 			have Flash Player installed 
3.x and 2.x	 				prior to August 15, 2012.
Flash Player 11.8.800.97 	11.8.800.170	Google Chrome Releases
and earlier for Chrome 
(Windows, Macintosh and Linux)	
Flash Player 11.8.800.94 	11.8.800.168	Microsoft Security Advisory
and earlier in Internet 
Explorer 10 for Windows 8	 
AIR 3.8.0.870 and earlier 	3.8.0.1430	AIR Download Center
for Windows	 
AIR 3.8.0.910 and earlier 	3.8.0.1430	AIR Download Center
for Macintosh	 
AIR 3.8.0.870 SDK & 		3.8.0.1430	AIR SDK Download
Compiler (Windows)	 
AIR 3.8.0.910 SDK & 		3.8.0.1430	AIR SDK Download
Compiler (Macintosh)	 
AIR 3.8.0.870 and earlier 	3.8.0.1430	Google Play or Amazon 
for Android					Marketplace
	 
ACKNOWLEDGMENTS

Adobe would like to thank the following individuals for reporting the relevant 
issues and for working with Adobe to help protect our customers:

- - Mateusz Jurczyk and Ben Hawkes of the Google Security Team (CVE-2013-3361, 
CVE-2013-3362, CVE-2013-3363, CVE-2013-5324)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ANbU
-----END PGP SIGNATURE-----