-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1484
        Security update available for Shockwave Player | APSB17-18
                               14 June 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Shockwave Player
Publisher:         Adobe
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-3086  

Original Bulletin: 
   https://helpx.adobe.com/security/products/shockwave/apsb17-18.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Adobe Security Bulletin

Applies to: Shockwave Player

Last Published: June 13, 2017

Security update available for Shockwave Player | APSB17-18

Bulletin ID 	Date Published 	Priority
APSB17-18 	June 13, 2017 	2

Summary

Adobe has released a security update for Adobe Shockwave Player for Windows. 
This update addresses a critical memory corruption vulnerability that could 
lead to code execution. 

Affected product version

Product 		Version 		Platform
Adobe Shockwave Player 	12.2.8.198 and earlier	Windows
Solution

Adobe categorizes this update with the following priority rating and 
recommends users update their installation to the newest version by following
the instructions below:

Product 		Version 	Platform 	Priority rating 	Availability
Adobe Shockwave Player 	12.2.9.199	Windows		2 			Shockwave Player Download Center

Note:

Adobe recommends users of Adobe Shockwave Player 12.2.8.198 and earlier 
versions for Windows update to Adobe Shockwave Player 12.2.9.199 by visiting 
the Adobe Shockwave Player Download Center. 

Vulnerability Details

Vulnerability Category 	Vulnerability Impact 	Severity 	CVE Number
Memory Corruption 	Remote Code Execution 	Critical 	CVE-2017-3086

Acknowledgments

Adobe would like to thank Fortinet's FortiGuard Labs for reporting this issue 
and for working with Adobe to help protect our customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWUDHRYx+lLeg9Ub1AQiDgw//aJg6cQRNzPUrhumqp2uEDwt7U7/1r82H
KzDUcqKKo6sUNqhYIlCYKF2AnZVSTl2EcAkMfpELBxG797NxU5NOLKIX5H7J99Sw
dBRTZrBxlOmF4h8x0sArDNFLbVpUfZTQ1dAYTzT0lKwNaze1jzW3l4oILko1osTE
Rf/PdhjbJNSUVkHa4Awq3UPHgTLtT3yz8rbb4NCntwkDgO++hno+rdChyTJltU8x
qUgZwH7AEUV8kZhE6zsAKNT+0e3fgcWnP/vN8AjoCxJYAaqGpCQFc+5LwjIkS8cJ
SIavIphNmXGvE1lF+gmJ2fD28T6TKHSCFicDpiKiKJavotj/fjT0IftKKYd54Et+
0/Hun0fng/YTLfOCO70RANkO1fYV7JE3wsXF0edxFKxtCPbpDhlyi7/1RBDPdQ2H
zoAuqTkY3ZLDqQQpArShSguf57mIfl7yU8kE/Wjtzl8x3KRYIkyotODRguKwCF56
aPcXG7erv779V8g6mib8NLprnbRv2YFh9awZPuIgi2db6rayEF4fW7sfrHt4Acrb
jAcM0eTzkHg6UMqTG0sawSWVWlkaCo3urHVUgB6NoCUkM64h167BAJ93n55hbS7d
5QTa5Fw7cqwA1JCynDsZPbrbTMMfRA8Y68X4dKEoEOJrriX6X+SSLcpMje0DJSwl
2mmfrCyE0eg=
=p2Ek
-----END PGP SIGNATURE-----