-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1262
           Security update available for Adobe Shockwave Player
                             11 September 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Shockwave Player
Publisher:         Adobe
Operating System:  Windows
                   OS X
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-3360 CVE-2013-3359 

Original Bulletin: 
   https://www.adobe.com/support/security/bulletins/apsb13-23.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security update available for Adobe Shockwave Player

Release date: September 10, 2013

Vulnerability identifier: APSB13-23

Priority: See table below

CVE number: CVE-2013-3359 and CVE-2013-3360

Platform: Windows and Macintosh

SUMMARY

Adobe has released a security update for Adobe Shockwave Player 12.0.3.133 and 
earlier versions on the Windows and Macintosh operating systems.  This update 
addresses vulnerabilities that could allow an attacker, who successfully 
exploits these vulnerabilities, to run malicious code on the affected system.  
Adobe recommends users of Adobe Shockwave Player 12.0.3.133 and earlier 
versions update to Adobe Shockwave Player 12.0.4.144 using the instructions 
provided in the "Solution" section below.

AFFECTED SOFTWARE VERSIONS

Adobe Shockwave Player 12.0.3.133 and earlier versions for Windows and 
Macintosh

SOLUTION

Adobe recommends users of Adobe Shockwave Player 12.0.3.133 and earlier 
versions update to the newest version 12.0.4.144, available here: 
http://get.adobe.com/shockwave/

PRIORITY AND SEVERITY RATINGS

Adobe categorizes this update with the following priority rating and 
recommends users update their installation to the newest version:

Product			Updated version	Platform		Priority rating
Adobe Shockwave Player	12.0.4.144	Windows and Macintosh	1

DETAILS

Adobe has released a security update for Adobe Shockwave Player 12.0.3.133 and 
earlier versions on the Windows and Macintosh operating systems.  This update 
addresses vulnerabilities that could allow an attacker, who successfully 
exploits these vulnerabilities, to run malicious code on the affected system.  
Adobe recommends users of Adobe Shockwave Player 12.0.3.133 and earlier 
versions update to Adobe Shockwave Player 12.0.4.144 using the instructions 
provided in the "Solution" section above.

This update resolves memory corruption vulnerabilities that could lead to code 
execution (CVE-2013-3359, CVE-2013-3360).

ACKNOWLEDGMENTS

Adobe would like to thank Honggang Ren of Fortinet's FortiGuard Labs 
(CVE-2013-3359) and aniway.anyway@gmail.com via the iDefense Vulnerability 
Contributor Program (CVE-2013-3360) for reporting these issues and for working 
with Adobe to help protect our customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=D807
-----END PGP SIGNATURE-----