-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2897
        Security update available for Shockwave Player | APSB17-40
                             15 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Shockwave Player
Publisher:         Adobe
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-11294  

Original Bulletin: 
   https://helpx.adobe.com/security/products/shockwave/apsb17-40.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Adobe Security Bulletin

Applies to: Shockwave Player
Security update available for Shockwave Player | APSB17-40
+-----------------------+-----------------------------------+-----------------+
|Bulletin ID            |Date Published                     |Priority         |
+-----------------------+-----------------------------------+-----------------+
|APSB17-40              |November 14, 2017                  |2                |
+-----------------------+-----------------------------------+-----------------+

Summary

Adobe has released a security update for Adobe Shockwave Player for
Windows. This update resolves a critical memory corruption vulnerability that
could lead to code execution. 

Affected product version

+----------------------+----------------------+----------------------+
|       Product        |       Version        |       Platform       |
+----------------------+----------------------+----------------------+
|Adobe Shockwave Player|12.2.9.199 and earlier|Windows               |
+----------------------+----------------------+----------------------+

Solution

Adobe categorizes this update with the following priority rating and recommends
users update their installation to the newest version by following the
instructions below:

+------------------+----------+--------+------------+-------------------------+
|     Product      | Version  |Platform|  Priority  |      Availability       |
|                  |          |        |   rating   |                         |
+------------------+----------+--------+------------+-------------------------+
|Adobe Shockwave   |12.3.1.201|Windows |2           |Shockwave Player Download|
|Player            |          |        |            |Center                   |
+------------------+----------+--------+------------+-------------------------+

Note:

Adobe recommends users of Adobe Shockwave Player 12.2.9.199 and
earlier versions for Windows update to Adobe Shockwave Player 12.3.1.201 by
visiting the Adobe Shockwave Player Download Center. 

Vulnerability Details

+-------------------------+------------------------+---------+----------------+
|Vulnerability Category   |Vulnerability Impact    |Severity |CVE Number      |
+-------------------------+------------------------+---------+----------------+
|Memory Corruption        |Remote Code Execution   |Critical |CVE-2017-11294  |
+-------------------------+------------------------+---------+----------------+

Acknowledgments

Adobe would like to thank Honggang Ren of Fortinet's FortiGuard Labs for
reporting this issue and for working with Adobe to help protect our customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWgu0P4x+lLeg9Ub1AQhzshAAlM5iYle9UNGRs6tJ+RNxwvHuWY080hBm
5XSWtS6uBiABM15loHJ8We5Y731yZFySgUuNifRyDmPPKPmLDGO+qg9qi4TboxLT
4xGS8hyC+IBQi0S6t7zp82o2mMdbGoQseJU8PaCK+HUYz49xHh0UDKbX/SMJwRZY
o99qTJQIgIy6SmIX4wOcoK3pWg/FZ+qy/3fSZcYWF775QP6n4KBc4x0gm6HGQksk
qT+vF5Z73ipsnUOejSR3u4jL01Gy3vHjEb4illx3KKNRsr7Z32NQMSpe14WXLlpV
WIF6gvHSCefnY4c84BLaDFZyd6z2Eu1te2weWO08tCw9XHGzuF/VGVMsn0GCOiqG
RBUe58iQRbrrQ7bUCWOKjYdqnxhPSRI0uhBdC2YhvvBaEQdFAjniBJssrAxSWvyn
/aMFZivDuNiXCD3Lf3sAnkIfHT2VOeS5PBxX1g9u2ZJ4fV0IY6NBfKtRHUbnVlYa
37nl2pwYlDM0SA3hJguev+CbdzFCo0lZU4j3YInVg22dat5UlmRuVxI50DjCCvJd
eP2c4ulsPPwFlPQDkxriiGFTfXhBtPJEd64ccyuDi3mOPPY8NqpFuiXdV8rS/1gn
JKRQo20AtMk/0yn2EH06jKKqvYdYpqQ6VKJ8pjHA9RSKnD2HUsc7n/o9RTGc0sT0
IktvdwQfKRw=
=8A7O
-----END PGP SIGNATURE-----