-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0611
             Security updates available for Adobe Flash Player
                               29 April 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Flash Player
Publisher:         Adobe
Operating System:  Windows
                   OS X
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0515  

Original Bulletin: 
   http://helpx.adobe.com/security/products/flash-player/apsb14-13.html

Comment: Adobe is aware of reports that an exploit for CVE-2014-0515 exists 
         in the wild, and is being used to target Flash Player users on the 
         Windows platform.

- --------------------------BEGIN INCLUDED TEXT--------------------

Adobe Security Bulletin

Security updates available for Adobe Flash Player

Release date: April 28, 2014

Vulnerability identifier: APSB14-137

Priority: See table below

CVE number: CVE-2014-0515

Platform: All Platforms

Summary

Adobe has released security updates for Adobe Flash Player 13.0.0.182 and 
earlier versions for Windows, Adobe Flash Player 13.0.0.201 and earlier 
versions for Macintosh and Adobe Flash Player 11.2.202.350 and earlier 
versions for Linux. These updates address vulnerabilities that could 
potentially allow an attacker to take control of the affected system.

Adobe is aware of reports that an exploit for CVE-2014-0515 exists in the 
wild, and is being used to target Flash Player users on the Windows platform.
Adobe recommends users update their product installations to the latest 
versions:

* Users of Adobe Flash Player 13.0.0.182 and earlier versions for Windows 
should update to Adobe Flash Player 13.0.0.206.

* Users of Adobe Flash Player 13.0.0.201 and earlier versions for Macintosh 
should update to Adobe Flash Player 13.0.0.206.

* Users of Adobe Flash Player 11.2.202.350 and earlier versions for Linux 
should update to Adobe Flash Player 11.2.202.356.

* Adobe Flash Player 13.0.0.182 installed with Google Chrome will 
automatically be updated to the latest Google Chrome version, which will 
include Adobe Flash Player 13.0.0.206 for Windows, Macintosh and Linux.

* Adobe Flash Player 13.0.0.182 installed with Internet Explorer 10 will 
automatically be updated to the latest Internet Explorer 10 version, which 
will include Adobe Flash Player 13.0.0.206 for Windows 8.0.

* Adobe Flash Player 13.0.0.182 installed with Internet Explorer 11 will 
automatically be updated to the latest Internet Explorer 11 version, which 
will include Adobe Flash Player 13.0.0.206 for Windows 8.1.

Affected software versions

* Adobe Flash Player 13.0.0.182 and earlier versions for Windows

* Adobe Flash Player 13.0.0.201 and earlier versions for Macintosh

* Adobe Flash Player 11.2.202.350 and earlier versions for Linux

To verify the version of Adobe Flash Player installed on your system, access 
the About Flash Player page, or right-click on content running in Flash Player
and select "About Adobe (or Macromedia) Flash Player" from the menu. If you 
use multiple browsers, perform the check for each browser you have installed 
on your system. Solution

Adobe recommends users update their software installations by following the 
instructions below:

* Adobe recommends users of Adobe Flash Player 13.0.0.182 and earlier versions
for Windows update to the newest version 13.0.0.206 by downloading it from the
Adobe Flash Player Download Center, or via the update mechanism within the 
product when prompted.

* Adobe recommends users of Adobe Flash Player 13.0.0.201 and earlier versions
for Macintosh update to the newest version 13.0.0.206 by downloading it from 
the Adobe Flash Player Download Center, or via the update mechanism within the
product when prompted.

* Adobe recommends users of Adobe Flash Player 11.2.202.350 and earlier 
versions for Linux update to Adobe Flash Player 11.2.202.356 by downloading it
from the Adobe Flash Player Download Center.

* For users of Flash Player 11.7.700.275 and earlier versions for Windows and
Macintosh, who cannot update to Flash Player 13.0.0.206, Adobe has made 
available the update Flash Player 11.7.700.279*, which can be downloaded here.

* Adobe Flash Player 13.0.0.182 installed with Google Chrome will 
automatically be updated to the latest Google Chrome version, which will 
include Adobe Flash Player 13.0.0.206 for Windows, Macintosh and Linux.

* Adobe Flash Player 13.0.0.182 installed with Internet Explorer 10 will 
automatically be updated to the latest Internet Explorer 10 version, which 
will include Adobe Flash Player 13.0.0.206 for Windows 8.0.

* Adobe Flash Player 13.0.0.182 installed with Internet Explorer 11 will 
automatically be updated to the latest Internet Explorer 11 version, which 
will include Adobe Flash Player 13.0.0.206 for Windows 8.1.

* Beginning May 13, 2014, Adobe Flash Player 13 for Mac and Windows will 
replace version 11.7 as the extended support version. Adobe recommends users 
upgrade to version 13 to continue to receive security updates. See this blog 
post for further details
 
http://blogs.adobe.com/flashplayer/2014/03/upcoming-changes-to-flash-players-extended-support-release.html

Priority and severity ratings

Adobe categorizes these updates with the following priority ratings and 
recommends users update their installation to the newest version:

Product 		Updated version 	Platform 				Priority rating

Adobe Flash Player 	13.0.0.206		Windows and Macintosh 			1

  			13.0.0.206 		Internet Explorer 10 for Windows 8.0 	1

		  	13.0.0.206		Internet Explorer 11 for Windows 8.1 	1

		  	13.0.0.206		Chrome for Windows, Macintosh and Linux 1

		  	11.7.700.279 		Windows and Macintosh 			1

  			11.2.202.356 		Linux 					3

These updates address a critical vulnerability in the software.

Details

Adobe has released security updates for Adobe Flash Player 13.0.0.182 and 
earlier versions for Windows, 13.0.0.201 and earlier versions for Macintosh 
and Adobe Flash Player 11.2.202.350 and earlier versions for Linux. These 
updates address vulnerabilities that could potentially allow an attacker to 
take control of the affected system. Adobe recommends users update their 
product installations to the latest versions:

* Users of Adobe Flash Player 13.0.0.182 and earlier versions for Windows 
should update to Adobe Flash Player 13.0.0.206.

* Users of Adobe Flash Player 13.0.0.201 and earlier versions for Macintosh 
should update to Adobe Flash Player 13.0.0.206.

* Users of Adobe Flash Player 11.2.202.350 and earlier versions for Linux 
should update to Adobe Flash Player 11.2.202.356.

* Adobe Flash Player 13.0.0.182 installed with Google Chrome will 
automatically be updated to the latest Google Chrome version, which will 
include Adobe Flash Player 13.0.0.206 for Windows, Macintosh and Linux.

* Adobe Flash Player 13.0.0.182 installed with Internet Explorer 10 will 
automatically be updated to the latest Internet Explorer 10 version, which 
will include Adobe Flash Player 13.0.0.206 for Windows 8.0.

* Adobe Flash Player 13.0.0.182 installed with Internet Explorer 11 will 
automatically be updated to the latest Internet Explorer 11 version, which 
will include Adobe Flash Player 13.0.0.206 for Windows 8.1.

These updates resolve a buffer overflow vulnerability that could result in 
arbitrary code execution (CVE-2014-0515).

Affected Software 		Recommended Player Update 	Availability

Flash Player 13.0.0.182 and 
earlier versions for Windows 	13.0.0.206 			Flash Player Download Center

Flash Player 13.0.0.201 and 
earlier versions for Macintosh 	13.0.0.206 			Flash Player Download Center

Flash Player 13.0.0.182 and 
earlier versions for Windows 
(network distribution) 		13.0.0.206			Flash Player Licensing

Flash Player 13.0.0.201 and 
earlier versions for Macintosh 
(network distribution) 		13.0.0.206 			Flash Player Licensing

Flash Player 11.2.202.350 and 
earlier for Linux 		11.2.202.356 			Flash Player Download Center

Flash Player 13.0.0.182 and 
earlier for Chrome (Windows, 
Macintosh and Linux)		13.0.0.206			Google Chrome Releases

Flash Player 13.0.0.182 and 
earlier in Internet Explorer 
10 for Windows 8.0 		13.0.0.206			Microsoft Security Advisory

Flash Player 13.0.0.82 and 
earlier in Internet Explorer 
11 for Windows 8.1 		13.0.0.206			Microsoft Security Advisory

Acknowledgments

Adobe would like to thank Alexander Polyakov of Kaspersky Labs for reporting 
CVE-2014-0515 and for working with Adobe to help protect our customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KiWq
-----END PGP SIGNATURE-----