-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.1024
           Security update available for Adobe Shockwave Player
                              24 October 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Shockwave Player
Publisher:         Adobe
Operating System:  Windows
                   Mac OS X
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-5273 CVE-2012-4176 CVE-2012-4175
                   CVE-2012-4174 CVE-2012-4173 CVE-2012-4172

Original Bulletin: 
   https://www.adobe.com/support/security/bulletins/apsb12-23.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security update available for Adobe Shockwave Player

Release date: October 23, 2012

Vulnerability identifier: APSB12-23

Priority rating: 2

CVE numbers:CVE-2012-4172, CVE-2012-4173, CVE-2012-4174, CVE-2012-4175,
CVE-2012-4176, CVE-2012-5273

Platform: Windows and Macintosh

SUMMARY

Adobe has released a security update for Adobe Shockwave Player 11.6.7.637 and
earlier versions on the Windows and Macintosh operating systems. This update
addresses vulnerabilities that could allow an attacker, who successfully
exploits these vulnerabilities, to run malicious code on the affected system.
Adobe recommends users of Adobe Shockwave Player 11.6.7.637 and earlier
versions update to Adobe Shockwave Player 11.6.8.638 using the instructions
provided in the "Solution" section below.

AFFECTED SOFTWARE VERSIONS

Adobe Shockwave Player 11.6.7.637 and earlier versions for Windows and
Macintosh

SOLUTION

Adobe recommends users of Adobe Shockwave Player 11.6.7.637 and earlier
versions update to the newest version 11.6.8.638, available here:
http://get.adobe.com/shockwave/.

PRIORITY AND SEVERITY RATINGS

Adobe categorizes this update with the following priority rating and recommends
users update their installation to the newest version:

Product			Updated Version	Platform 		Priority Rating
Adobe Shockwave Player	11.6.8.638	Windows and Macintosh	2

This update addresses critical vulnerabilities in the software.

DETAILS

Adobe has released a security update for Adobe Shockwave Player 11.6.7.637 and
earlier versions on the Windows and Macintosh operating systems. This update
addresses vulnerabilities that could allow an attacker, who successfully
exploits these vulnerabilities, to run malicious code on the affected system.
Adobe recommends users of Adobe Shockwave Player 11.6.7.637 and earlier
versions update to Adobe Shockwave Player 11.6.8.638 using the instructions
provided in the "Solution" section above.

This update resolves buffer overflow vulnerabilities that could lead to code
execution (CVE-2012-4172, CVE-2012-4173, CVE-2012-4174, CVE-2012-4175,
CVE-2012-5273). 

This update resolves an array out of bounds vulnerability that could lead to
code execution (CVE-2012-4176).

ACKNOWLEDGMENTS

Adobe would like to thank the following individuals and organizations for
reporting the relevant issues and for working with Adobe to help protect our
customers:

Will Dormann of CERT (CVE-2012-4172, CVE-2012-4173, CVE-2012-4174,
CVE-2012-4175, CVE-2012-4176) http://www.cert.org/

Honggang Ren of Fortinet's FortiGuard Labs (CVE-2012-5273)
http://www.fortiguard.com/

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=zwjV
-----END PGP SIGNATURE-----