-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1773
             Security updates available for Adobe Flash Player
                             11 December 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Flash Player
                   Adobe AIR
Publisher:         Adobe
Operating System:  Windows
                   OS X
                   Linux variants
                   Android
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-5332 CVE-2013-5331 

Original Bulletin: 
   http://helpx.adobe.com/security/products/flash-player/apsb13-28.html

Comment: Adobe is aware of reports that an exploit designed to trick the user
         into opening a Microsoft Word document with malicious Flash (.swf) 
         content exists for CVE-2013-5331.

- --------------------------BEGIN INCLUDED TEXT--------------------

Adobe Security Bulletin

Security updates available for Adobe Flash Player

Release date: December 10, 2013

Vulnerability identifier: APSB13-28

Priority: See table below

CVE number: CVE-2013-5331, CVE-2013-5332

Platform: All Platforms Summary

Adobe has released security updates for Adobe Flash Player 11.9.900.152 and 
earlier versions for Windows and Macintosh and Adobe Flash Player 11.2.202.327
and earlier versions for Linux. These updates address vulnerabilities that 
could cause a crash and potentially allow an attacker to take control of the 
affected system. Adobe is aware of reports that an exploit designed to trick 
the user into opening a Microsoft Word document with malicious Flash (.swf) 
content exists for CVE-2013-5331. Adobe Flash Player 11.6 and later provide a
mitigation against this attack.

Adobe recommends users update their product installations to the latest 
versions:

Users of Adobe Flash Player 11.9.900.152 and earlier versions for Windows
and Macintosh should update to Adobe Flash Player 11.9.900.170.

Users of Adobe Flash Player 11.2.202.327 and earlier versions for Linux 
should update to Adobe Flash Player 11.2.202.332.

Adobe Flash Player 11.9.900.152 installed with Google Chrome will 
automatically be updated to the latest Google Chrome version, which will 
include Adobe Flash Player 11.9.900.170 for Windows, Macintosh and Linux.

Adobe Flash Player 11.9.900.152 installed with Internet Explorer 10 will 
automatically be updated to the latest Internet Explorer 10 version, which 
will include Adobe Flash Player 11.9.900.170 for Windows 8.0

Adobe Flash Player 11.9.900.152 installed with Internet Explorer 11 will 
automatically be updated to the latest Internet Explorer 11 version, which 
will include Adobe Flash Player 11.9.900.170 for Windows 8.1

Users of Adobe AIR 3.9.0.1210 and earlier versions for Windows and 
Macintosh should update to Adobe AIR 3.9.0.1380.

Users of Adobe AIR 3.9.0.1210 and earlier versions for Android should 
update to Adobe AIR 3.9.0.1380.

Users of the Adobe AIR 3.9.0.1210 SDK and earlier versions should update 
to the Adobe AIR 3.9.0.1380 SDK.

Users of the Adobe AIR 3.9.0.1210 SDK & Compiler and earlier versions 
should update to the Adobe AIR 3.9.0.1380 SDK & Compiler.

Affected software versions

Adobe Flash Player 11.9.900.152 and earlier versions for Windows and 
Macintosh

Adobe Flash Player 11.2.202.327 and earlier versions for Linux

Adobe AIR 3.9.0.1210 and earlier versions for Windows and Macintosh

Adobe AIR 3.9.0.1210 and earlier versions for Android

Adobe AIR 3.9.0.1210 SDK and earlier versions

Adobe AIR 3.9.0.1210 SDK & Compiler and earlier versions

To verify the version of Adobe Flash Player installed on your system, access 
the About Flash Player page, or right-click on content running in Flash Player
and select "About Adobe (or Macromedia) Flash Player" from the menu. If you 
use multiple browsers, perform the check for each browser you have installed 
on your system.

To verify the version of Adobe Flash Player for Android, go to Settings > 
Applications > Manage Applications > Adobe Flash Player x.x.

To verify the version of Adobe AIR installed on your system, follow the 
instructions in the Adobe AIR TechNote.

Solution

Adobe recommends users update their software installations by following the 
instructions below:

Adobe recommends users of Adobe Flash Player 11.9.900.152 and earlier 
versions for Windows and Macintosh update to the newest version 11.9.900.170 
by downloading it from the Adobe Flash Player Download Center, or via the 
update mechanism within the product when prompted.

Adobe recommends users of Adobe Flash Player 11.2.202.327 and earlier 
versions for Linux update to Adobe Flash Player 11.2.202.332 by downloading it
from the Adobe Flash Player Download Center.

For users of Flash Player 11.7.700.252 and earlier versions for Windows 
and Macintosh, who cannot update to Flash Player 11.9.900.170, Adobe has made
available the update Flash Player 11.7.700.257, which can be downloaded here.

* Note: Beginning July 9, 2013, Adobe Flash Player 11.7.x replaced version 
10.3.x as the extended support version. Adobe recommends users upgrade to 
version 11.7.x in order to continue to receive security updates. See this blog
post for further details.

Adobe Flash Player 11.9.900.152 installed with Google Chrome will 
automatically be updated to the latest Google Chrome version, which will 
include Adobe Flash Player 11.9.900.170 for Windows, Macintosh and Linux.

Adobe Flash Player 11.9.900.152 installed with Internet Explorer 10 will 
automatically be updated to the latest Internet Explorer 10 version, which 
will include Adobe Flash Player 11.9.900.170 for Windows 8.0

Adobe Flash Player 11.9.900.152 installed with Internet Explorer 11 will 
automatically be updated to the latest Internet Explorer 11 version, which 
will include Adobe Flash Player 11.9.900.170 for Windows 8.1

Users of Adobe AIR 3.9.0.1210 and earlier versions for Windows and 
Macintosh should update to Adobe AIR 3.9.0.1380.

Users of the Adobe AIR 3.9.0.1210 SDK should update to the Adobe AIR 
3.9.0.1380 SDK.

Users of the Adobe AIR 3.9.0.1210 SDK & Compiler and earlier versions 
should update to the Adobe AIR 3.9.0.1380 SDK & Compiler.

Users of the Adobe AIR 3.9.0.1210 and earlier versions for Android should
update to Adobe AIR 3.9.0.1380 by browsing to Google play on an Android 
device.

Priority and severity ratings

Adobe categorizes this update with the following priority rating and 
recommends users update their installation to the newest version:

Product 		Updated version 	Platform 		Priority rating

Adobe Flash Player 	11.9.900.170		Windows & Macintosh	1
		  	11.7.700.257 		Windows & Macintosh 	1
		  	11.2.202.332 		Linux 			3

Adobe AIR 		3.9.0.1380 		Windows, Macintosh, 	3
						Android, SDK and SDK 
						& Compiler 

These updates address critical vulnerabilities in the software.

Details

Adobe has released security updates for Adobe Flash Player 11.9.900.152 and 
earlier versions for Windows and Macintosh and Adobe Flash Player 11.2.202.327
and earlier versions for Linux. These updates address vulnerabilities that 
could cause a crash and potentially allow an attacker to take control of the 
affected system. Adobe is aware of reports that an exploit designed to trick 
the user into opening a Microsoft Word document with malicious Flash (.swf) 
content exists for CVE-2013-5331. Adobe Flash Player 11.6 and later provide a
mitigation against this attack.

Adobe recommends users update their product installations to the latest 
versions:

Users of Adobe Flash Player 11.9.900.152 and earlier versions for Windows
and Macintosh should update to Adobe Flash Player 11.9.900.170.

Users of Adobe Flash Player 11.2.202.327 and earlier versions for Linux 
should update to Adobe Flash Player 11.2.202.332.

Adobe Flash Player 11.9.900.152 installed with Google Chrome will 
automatically be updated to the latest Google Chrome version, which will 
include Adobe Flash Player 11.9.900.170 for Windows, Macintosh and Linux.

Adobe Flash Player 11.9.900.152 installed with Internet Explorer 10 will 
automatically be updated to the latest Internet Explorer 10 version, which 
will include Adobe Flash Player 11.9.900.170 for Windows 8.0

Adobe Flash Player 11.9.900.152 installed with Internet Explorer 11 will 
automatically be updated to the latest Internet Explorer 11 version, which 
will include Adobe Flash Player 11.9.900.170 for Windows 8.1

Users of Adobe AIR 3.9.0.1210 and earlier versions for Windows and 
Macintosh should update to Adobe AIR 3.9.0.1380.

Users of Adobe AIR 3.9.0.1210 and earlier versions for Android should 
update to Adobe AIR 3.9.0.1380.

Users of the Adobe AIR 3.9.0.1210 SDK and earlier versions should update 
to the Adobe AIR 3.9.0.1380 SDK.

Users of the Adobe AIR 3.9.0.1210 SDK & Compiler and earlier versions 
should update to the Adobe AIR 3.9.0.1380 SDK & Compiler.

These updates resolve a type confusion vulnerability that could lead to code 
execution (CVE-2013-5331).

These updates resolve a memory corruption vulnerability that could lead to 
code execution (CVE-2013-5332).

Affected Software Recommended Player Update Availability

Flash Player 11.9.900.152 and earlier versions for Windows and Macintosh 
11.9.900.170 Flash Player Download Center

Flash Player 11.9.900.152 and earlier versions (network distribution) 
11.9.900.170 Flash Player Licensing

Flash Player 11.2.202.327 and earlier for Linux 11.2.202.332 Flash Player 
Download Center

Flash Player 11.9.900.152 and earlier for Chrome (Windows, Macintosh and 
Linux) 11.9.900.170 Google Chrome Releases

Flash Player 11.9.900.152 and earlier in Internet Explorer 10 for Windows 8.0
11.9.900.170 Microsoft Security Advisory

Flash Player 11.9.900.152 and earlier in Internet Explorer 11 for Windows 8.1
11.9.900.170 Microsoft Security Advisory

AIR 3.9.0.1210 and earlier for Windows and Macintosh 3.9.0.1380 AIR Download 
Center

AIR 3.9.0.1210 SDK 3.9.0.1380 AIR SDK Download

AIR 3.9.0.1210 SDK & Compiler 3.9.0.1380 AIR SDK Download

AIR 3.9.0.1210 and earlier for Android 3.9.0.1380 Google Play

Acknowledgments

Adobe would like to thank the following individuals for reporting the relevant
issues and for working with Adobe to help protect our customers:

    David D. Rude II of iDefense Labs (CVE-2013-5331)

    Attila Suszter of Reversing on Windows blog (CVE-2013-5332)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=OHq8
-----END PGP SIGNATURE-----