-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2012.0962.2
             Security updates available for Adobe Flash Player
                             14 November 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Flash Player
Publisher:         Adobe
Operating System:  Windows
                   Mac OS X
                   Linux variants
                   Apple iOS
Impact/Access:     Denial of Service               -- Remote with User Interaction
                   Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-5272 CVE-2012-5271 CVE-2012-5270
                   CVE-2012-5269 CVE-2012-5268 CVE-2012-5267
                   CVE-2012-5266 CVE-2012-5265 CVE-2012-5264
                   CVE-2012-5263 CVE-2012-5262 CVE-2012-5261
                   CVE-2012-5260 CVE-2012-5259 CVE-2012-5258
                   CVE-2012-5257 CVE-2012-5256 CVE-2012-5255
                   CVE-2012-5254 CVE-2012-5253 CVE-2012-5252
                   CVE-2012-5251 CVE-2012-5250 CVE-2012-5249
                   CVE-2012-5248 CVE-2012-5285 CVE-2012-5286
                   CVE-2012-5287 CVE-2012-5673 

Original Bulletin: 
   http://www.adobe.com/support/security/bulletins/apsb12-22.html

Revision History:  November 14 2012: Added CVE-2012-5285, CVE-2012-5286, CVE-2012-5287, and CVE-2012-5673
                   October   9 2012: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Security updates available for Adobe Flash Player

Release date: October 8, 2012

Vulnerability identifier: APSB12-22

Priority: See table below

CVE numbers: CVE-2012-5248, CVE-2012-5249, CVE-2012-5250, CVE-2012-5251,
CVE-2012-5252, CVE-2012-5253, CVE-2012-5254, CVE-2012-5255, CVE-2012-5256,
CVE-2012-5257, CVE-2012-5258, CVE-2012-5259, CVE-2012-5260, CVE-2012-5261,
CVE-2012-5262, CVE-2012-5263, CVE-2012-5264, CVE-2012-5265, CVE-2012-5266,
CVE-2012-5267, CVE-2012-5268, CVE-2012-5269, CVE-2012-5270, CVE-2012-5271,
CVE-2012-5272

Platform: All Platforms

SUMMARY

Adobe has released security updates for Adobe Flash Player 11.4.402.278 and
earlier versions for Windows, Adobe Flash Player 11.4.402.265 and earlier
versions for Macintosh, Adobe Flash Player 11.2.202.238 and earlier for
versions for Linux, Adobe Flash Player 11.1.115.17 and earlier versions for
Android 4.x, and Adobe Flash Player 11.1.111.16 and earlier versions for
Android 3.x and 2.x. These updates address vulnerabilities that could cause a
crash and potentially allow an attacker to take control of the affected system.

Adobe recommends users update their product installations to the latest
versions:

* Users of Adobe Flash Player 11.4.402.278 and earlier versions for Windows and
  Adobe Flash Player 11.4.402.265 and earlier versions for Macintosh should
  update to Adobe Flash Player 11.4.402.287.
* Users of Adobe Flash Player 11.2.202.238 and earlier versions for Linux
  should update to Adobe Flash Player 11.2.202.243.
* Flash Player installed with Google Chrome will automatically be updated to
  the latest Google Chrome version, which will include Adobe Flash Player
  11.4.31.110 for Windows and Linux, and Flash Player 11.4.402.287 for
  Macintosh.
* Flash Player installed with Internet Explorer 10 will automatically be
  updated to the latest Internet Explorer 10 version, which will include Adobe
  Flash Player 11.3.375.10 for Windows.
* Users of Adobe Flash Player 11.1.115.17 and earlier versions on Android 4.x
  devices should update to Adobe Flash Player 11.1.115.20.
* Users of Adobe Flash Player 11.1.111.16 and earlier versions for Android 3.x
  and earlier versions should update to Flash Player 11.1.111.19.
* Users of Adobe AIR 3.4.0.2540 for Windows and Macintosh should update to
  Adobe AIR 3.4.0.2710.
* Users of the Adobe AIR 3.4.0.2540 SDK (includes AIR for iOS) should update to
  the Adobe AIR 3.4.0.2710 SDK.
* Users of the Adobe AIR 3.4.0.2540 and earlier versions for Android should
  update to the Adobe AIR 3.4.0.2710.

AFFECTED SOFTWARE VERSIONS

* Adobe Flash Player 11.4.402.278 and earlier versions for Windows
* Adobe Flash Player 11.4.402.265 and earlier versions for Macintosh
* Adobe Flash Player 11.2.202.238 and earlier versions for Linux
* Adobe Flash Player 11.1.115.17 and earlier versions for Android 4.x
* Adobe Flash Player 11.1.111.16 and earlier versions for Android 3.x and 2.x
* Adobe AIR 3.4.0.2540 and earlier versions for Windows and Macintosh
* Adobe AIR 3.4.0.2540 SDK (includes AIR for iOS) and earlier versions
* Adobe AIR 3.4.0.2540 and earlier versions for Android

To verify the version of Adobe Flash Player installed on your system, access
the About Flash Player page, or right-click on content running in Flash Player
and select "About Adobe (or Macromedia) Flash Player" from the menu. If you use
multiple browsers, perform the check for each browser you have installed on
your system.

To verify the version of Adobe Flash Player for Android, go to Settings >
Applications > Manage Applications > Adobe Flash Player x.x.

To verify the version of Adobe AIR installed on your system, follow the
instructions in the Adobe AIR TechNote.

SOLUTION

Adobe recommends users update their software installations by following the
instructions below:

Adobe recommends users of Adobe Flash Player 11.4.402.278 and earlier versions
for Windows and Adobe Flash Player 11.4.402.265 and earlier versions for
Macintosh should update to the newest version 11.4.402.287 by downloading it
from the Adobe Flash Player Download Center. Users of Flash Player 11.2.x or
later for Windows and Flash Player 11.3.x for Macintosh who have selected the
option to 'Allow Adobe to install updates' will receive the update
automatically. Windows and Macintosh users who do not have the 'Allow Adobe to
install updates' option enabled can install the update via the update mechanism
within the product when prompted.

For users of Flash Player 10.3.183.23 and earlier versions for Windows and
Macintosh, who cannot update to Flash Player 11.4.402.287, Adobe has made
available the update Flash Player 10.3.183.29, which can be downloaded here.

Adobe recommends users of Adobe Flash Player 11.2.202.238 and earlier versions
for Linux should update to Adobe Flash Player 11.2.202.243 by downloading it
from the Adobe Flash Player Download Center.

For users of Flash Player 11.2.202.238 and earlier versions for Linux, who
cannot update to Flash Player 11.2.202.243, Adobe has made available the update
Flash Player 10.3.183.29, which can be downloaded here.

Flash Player installed with Google Chrome will automatically be updated to the
latest Google Chrome version, which will include Adobe Flash Player 11.4.31.110
for Windows and Linux, and Flash Player 11.4.402.287 for Macintosh.

Flash Player installed with Internet Explorer 10 will automatically be updated
to the latest Internet Explorer 10 version, which will include Adobe Flash
Player 11.3.375.10 for Windows.

Users of Adobe Flash Player 11.1.115.17 and earlier versions on Android 4.x
devices should update to Adobe Flash Player 11.1.115.20*. 
*Note: Applicable only for Android 4.x devices with Flash Player installed
prior to August 15, 2012.

Users of Adobe Flash Player 11.1.111.16 and earlier versions for Android 3.x
and earlier versions should update to Flash Player 11.1.111.19*. 
*Note: Applicable only for Android 3.x devices and earlier with Flash Player
installed prior to August 15, 2012.

Users of Adobe AIR 3.4.0.2540 for Windows and Macintosh should update to Adobe
AIR 3.4.0.2710.

Users of the Adobe AIR 3.4.0.2540 SDK (includes AIR for iOS) should update to
the Adobe AIR 3.4.0.2710 SDK.

Users of the Adobe AIR 3.4.0.2540 and earlier versions for Android should
update to Adobe AIR 3.4.0.2710 by browsing to Google Play or the Amazon
Marketplace on an Android device.

PRIORITY AND SEVERITY RATINGS

Adobe categorizes these updates with the following priority ratings and
recommends users update their installations to the newest versions:

Product			Updated Version	Platform		Priority Rating
Adobe Flash Player	11.4.402.287	Windows			1
 			11.4.402.287	Macintosh		2
 			11.2.202.243	Linux			3
 			11.1.115.20	Android 4.x		3
 			11.1.111.19	Android 3.x and 2.x	3
Adobe AIR		3.4.0.2710	Windows and Macintosh	3
 			3.4.0.2710	SDK (including AIR for	3
					iOS) and Android	

These updates address critical vulnerabilities in the software.

DETAILS

Adobe has released security updates for Adobe Flash Player 11.4.402.278 and
earlier versions for Windows, Adobe Flash Player 11.4.402.265 and earlier
versions for Macintosh, Adobe Flash Player 11.2.202.238 and earlier for
versions for Linux, Adobe Flash Player 11.1.115.17 and earlier versions for
Android 4.x, and Adobe Flash Player 11.1.111.16 and earlier versions for
Android 3.x and 2.x. These updates address vulnerabilities that could cause a
crash and potentially allow an attacker to take control of the affected system.

Adobe recommends users update their product installations to the latest
versions:

Users of Adobe Flash Player 11.4.402.278 and earlier versions for Windows and
Adobe Flash Player 11.4.402.265 and earlier versions for Macintosh should
update to Adobe Flash Player 11.4.402.287.

Users of Adobe Flash Player 11.2.202.238 and earlier versions for Linux should
update to Adobe Flash Player 11.2.202.243.

Flash Player installed with Google Chrome will automatically be updated to the
latest Google Chrome version, which will include Adobe Flash Player 11.4.31.110
for Windows and Linux, and Flash Player 11.4.402.287 for Macintosh.

Flash Player installed with Internet Explorer 10 will automatically be updated
to the latest Internet Explorer 10 version, which will include Adobe Flash
Player 11.3.375.10 for Windows.

Users of Adobe Flash Player 11.1.115.17 and earlier versions on Android 4.x
devices should update to Adobe Flash Player 11.1.115.20.

Users of Adobe Flash Player 11.1.111.16 and earlier versions for Android 3.x
and earlier versions should update to Flash Player 11.1.111.19.

Users of Adobe AIR 3.4.0.2540 for Windows and Macintosh should update to Adobe
AIR 3.4.0.2710.

Users of the Adobe AIR 3.4.0.2540 SDK (includes AIR for iOS) should update to
the Adobe AIR 3.4.0.2710 SDK.

Users of the Adobe AIR 3.4.0.2540 and earlier versions for Android should
update to the Adobe AIR 3.4.0.2710.

These updates resolve buffer overflow vulnerabilities that could lead to code
execution (CVE-2012-5248, CVE-2012-5249, CVE-2012-5250, CVE-2012-5251,
CVE-2012-5253, CVE-2012-5254, CVE-2012-5255, CVE-2012-5257, CVE-2012-5259,
CVE-2012-5260, CVE-2012-5262, CVE-2012-5264, CVE-2012-5265, CVE-2012-5266).

These updates resolve memory corruption vulnerabilities that could lead to code
execution (CVE-2012-5252, CVE-2012-5256, CVE-2012-5258, CVE-2012-5261, 
E-2012-5263, CVE-2012-5267, CVE-2012-5268, CVE-2012-5269, CVE-2012-5270,
CVE-2012-5271, CVE-2012-5272).

Affected software

Recommended player update

Availability

Flash Player 11.4.402.278 and earlier versions for Windows, Flash Player
11.4.402.265 and earlier versions for Macintosh

11.4.402.287

Flash Player Download Center

Flash Player 11.4.402.278 and earlier versions for Windows, Flash Player
11.4.402.265 and earlier versions for Macintosh - 
network distribution

11.4.402.287

Flash Player Licensing

Flash Player 11.2.202.238 and earlier for Linux

11.2.202.243

Flash Player Download Center

Flash Player 11.1.115.17 and earlier for Android 4.x

11.1.115.20

Applicable only for Android 4.x devices with Flash Player installed prior to
August 15, 2012

Flash Player 11.1.111.16 and earlier for Android 3.x and 2.x

11.1.111.19

Applicable only for Android 3.x devices and earlier with Flash Player installed
prior to August 15, 2012

Flash Player 11.3.31.331 and earlier for Chrome users
(Windows and Linux)

11.4.31.110

Google Chrome Releases

Flash Player 11.4.402.265 and earlier for Chrome users
(Macintosh)

11.4.402.287

Google Chrome Releases

Flash Player 11.3.374.7 and earlier in Internet Explorer 10

11.3.375.10

Windows Download Center

AIR 3.4.0.2540 and earlier for Windows and Macintosh

3.4.0.2710

AIR Download Center

AIR 3.4.0.2540 SDK (includes AIR for iOS) and earlier

3.4.0.2710

AIR SDK Download

AIR 3.4.0.2540 and earlier for Android

3.4.0.2710

Google Play
(browse to on an Android device)
Amazon Marketplace
(browse to on an Android device)

ACKNOWLEDGMENTS

Adobe would like to thank the following individuals and organizations for
reporting the relevant issues and for working with Adobe to help protect our
customers:

Mateusz Jurczyk, Gynvael Coldwind, and Fermin Serna of the Google Security Team
(CVE-2012-5248, CVE-2012-5249, CVE-2012-5250, CVE-2012-5251, CVE-2012-5252,
CVE-2012-5253, CVE-2012-5254, CVE-2012-5255, CVE-2012-5256, CVE-2012-5257,
CVE-2012-5258, CVE-2012-5259, CVE-2012-5260, CVE-2012-5261, CVE-2012-5262,
CVE-2012-5263,CVE-2012-5264, CVE-2012-5265, CVE-2012-5266, CVE-2012-5267,
CVE-2012-5268, CVE-2012-5269, CVE-2012-5270, CVE-2012-5271)

Dark Son of Code Audit Labs of vulnhunt.com (CVE-2012-5272)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qQI7
-----END PGP SIGNATURE-----