-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1111
             Security updates available for Adobe Flash Player
                                9 July 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Flash Player
                   Adobe AIR
Publisher:         Adobe
Operating System:  Windows
                   Linux variants
                   OS X
                   Android
                   Apple iOS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-4671 CVE-2014-0539 CVE-2014-0537

Original Bulletin: 
   https://helpx.adobe.com/security/products/flash-player/apsb14-17.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Adobe Security Bulletin
Security updates available for Adobe Flash Player

Release date: July 8, 2014

Vulnerability identifier: APSB14-17

Priority: See table below

CVE number: CVE-2014-0537, CVE-2014-0539, CVE-2014-4671

Platform: All Platforms

Summary

Adobe has released security updates for Adobe Flash Player 14.0.0.125 and 
earlier versions for Windows and Macintosh and Adobe Flash Player 11.2.202.378
and earlier versions for Linux. These updates address vulnerabilities that
could potentially allow an attacker to take control of the affected system. 
Adobe recommends users update their product installations to the latest 
versions:

Users of Adobe Flash Player 14.0.0.125 and earlier versions for Windows and 
Macintosh should update to Adobe Flash Player 14.0.0.145.

Users of Adobe Flash Player 11.2.202.378 and earlier versions for Linux should
update to Adobe Flash Player 11.2.202.394.

Adobe Flash Player 14.0.0.125 installed with Google Chrome will automatically 
be updated to the latest Google Chrome version, which will include Adobe Flash 
Player 14.0.0.145 for Windows, Macintosh and Linux.

Adobe Flash Player 14.0.0.125 installed with Internet Explorer 10 will 
automatically be updated to the latest Internet Explorer 10 version, which will
include Adobe Flash Player 14.0.0.145 for Windows 8.0.

Adobe Flash Player 14.0.0.125 installed with Internet Explorer 11 will 
automatically be updated to the latest Internet Explorer 11 version, which will
include Adobe Flash Player 14.0.0.145 for Windows 8.1.

Users of the Adobe AIR 14.0.0.110 SDK and earlier versions should update to the
Adobe AIR 14.0.0.137 SDK.

Users of the Adobe AIR 14.0.0.110 SDK & Compiler and earlier versions should 
update to the Adobe AIR 14.0.0.137 SDK & Compiler.

Users of Adobe AIR 14.0.0.110 and earlier versions for Android should update 
to Adobe AIR 14.0.0.137.

Affected software versions

Adobe Flash Player 14.0.0.125 and earlier versions for Windows and Macintosh

Adobe Flash Player 11.2.202.378 and earlier versions for Linux

Adobe AIR 14.0.0.110 SDK and earlier versions

Adobe AIR 14.0.0.110 SDK & Compiler and earlier versions

Adobe AIR 14.0.0.110 and earlier versions for Android

To verify the version of Adobe Flash Player installed on your system, access 
the About Flash Player page, or right-click on content running in Flash Player
and select "About Adobe (or Macromedia) Flash Player" from the menu. If you use
multiple browsers, perform the check for each browser you have installed on 
your system.

To verify the version of Adobe AIR installed on your system, follow the 
instructions in the Adobe AIR TechNote.

Solution

Adobe recommends users update their software installations by following the 
instructions

Adobe recommends users of Adobe Flash Player 14.0.0.125 and earlier versions for 
Windows and Macintosh update to the newest version 14.0.0.145 by downloading it
from the Adobe Flash Player Download Center, or via the update mechanism within
l the product when prompted.

Adobe recommends users of Adobe Flash Player 11.2.202.378 and earlier versions 
for Linux update to Adobe Flash Player 11.2.202.394 by downloading it from the
Adobe Flash Player Download Center.

Adobe Flash Player 14.0.0.125 installed with Google Chrome will automatically 
be updated to the latest Google Chrome version, which will include Adobe Flash
Player 14.0.0.145 for Windows, Macintosh and Linux.

For users of Flash Player 14.0.0.125 and earlier versions for Windows and
Macintosh, who cannot update to Flash Player 14.0.0.145, Adobe has made 
available Flash Player 13.0.0.231, which can be downloaded from 
http://helpx.adobe.com/flash-player/kb/archived-flash-player-versions.html.

Adobe Flash Player 14.0.0.125 installed with Internet Explorer 10 will 
automatically be updated to the latest Internet Explorer 10 version, which 
will include Adobe Flash Player 14.0.0.145 for Windows 8.0.

Adobe Flash Player 14.0.0.125 installed with Internet Explorer 11 will 
automatically be updated to the latest Internet Explorer 11 version, which 
will include Adobe Flash Player 14.0.0.145 for Windows 8.1.

Users of the Adobe AIR 14.0.0.110 SDK should update to the Adobe 
AIR 14.0.0.137 SDK.

Users of the Adobe AIR 14.0.0.110 SDK & Compiler and earlier versions should 
update to the Adobe AIR 14.0.0.137 SDK & Compiler.

Users of Adobe AIR 14.0.0.110 and earlier versions for Android should update
to Adobe AIR 14.0.0.137.

Priority and severity ratings

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version:

Product 	Updated version 	Platform 		Priority rating
Adobe Flash  	14.0.0.145		Windows and Macintosh	1
Player	
  		14.0.0.145		Internet Explorer 10  	1
					for Windows 8.0

  		14.0.0.145		Internet Explorer 11	1 
					for Windows 8.1 

	  	14.0.0.145		Chrome for Windows, 	1
					Macintosh and Linux 	

	  	11.2.202.394	 	Linux 			3

Adobe AIR 	14.0.0.137 		Android 		3

Adobe AIR  	14.0.0.137		Windows, Macintosh,  	3
SDK and					Android and iOS
Compiler

Adobe AIR SDK 	14.0.0.137		Windows, Macintosh, 	3
					Android and iOS
	

These updates address critical vulnerabilities in the software.

Details

Adobe has released security updates for Adobe Flash Player 14.0.0.125 and 
earlier versions for Windows and Macintosh and Adobe Flash Player 11.2.202.378 
and earlier versions for Linux. These updates address vulnerabilities that 
could potentially allow an attacker to take control of the affected system. 
Adobe recommends users update their product installations to the latest 
versions:

Users of Adobe Flash Player 14.0.0.125 and earlier versions for Windows and 
Macintosh should update to Adobe Flash Player 14.0.0.145.

Users of Adobe Flash Player 11.2.202.378 and earlier versions for Linux should 
update to Adobe Flash Player 11.2.202.394.

Adobe Flash Player 14.0.0.125 installed with Google Chrome will automatically 
be updated to the latest Google Chrome version, which will include Adobe Flash 
Player 14.0.0.145 for Windows, Macintosh and Linux.

Adobe Flash Player 14.0.0.125 installed with Internet Explorer 10 will 
automatically be updated to the latest Internet Explorer 10 version, which 
will include Adobe Flash Player 14.0.0.145 for Windows 8.0.

Adobe Flash Player 14.0.0.125 installed with Internet Explorer 11 will 
automatically be updated to the latest Internet Explorer 11 version, which will
include Adobe Flash Player 14.0.0.145 for Windows 8.1.

Users of the Adobe AIR 14.0.0.110 SDK and earlier versions should update to the
Adobe AIR 14.0.0.137 SDK.

Users of the Adobe AIR 14.0.0.110 SDK & Compiler and earlier versions should 
update to the Adobe AIR 14.0.0.137 SDK & Compiler.

Users of Adobe AIR 14.0.0.110 and earlier versions for Android should update 
to Adobe AIR 14.0.0.137.

These updates include additional validation checks to ensure that Flash Player
rejects malicious content from vulnerable JSONP callback APIs (CVE-2014-4671).

These updates resolve security bypass vulnerabilities (CVE-2014-0537, 
CVE-2014-0539).

 
Affected Software 	  	Recommended 	Availability
				Player Update 

Flash Player 14.0.0.125 and 	14.0.0.145 	Flash Player Download Center
earlier versions for Windows 
and Macintosh 

Flash Player 14.0.0.125 and   	14.0.0.145	Flash Player Licensing
earlier versions (network 
distribution) 	

Flash Player 11.2.202.378 and 	11.2.202.394 	Flash Player Download Center
earlier for Linux 

Flash Player 14.0.0.125 and 	14.0.0.145	Google Chrome Releases
earlier for Chrome (Windows, 
Macintosh and Linux) 	  	

Flash Player 14.0.0.125 and  	14.0.0.145	Microsoft Security Advisory
earlier in Internet Explorer
10 for Windows 8.0
	
Flash Player 14.0.0.125 and 	14.0.0.145	Microsoft Security Advisory
earlier in Internet Explorer 
11 for Windows 8.1 
	
AIR 14.0.0.110 SDK & Compiler 	14.0.0.137 	AIR SDK Download
and earlier versions

AIR 14.0.0.110 SDK and 	  	14.0.0.137	AIR SDK Download
earlier versions 
	
AIR 14.0.0.110 and earlier   	14.0.0.137 	Google Play
versions for Android

Acknowledgments

Adobe would like to thank the following individuals and organizations for 
reporting the relevant issues and for working with Adobe to help protect our 
customers:

Michele Spagnuolo (CVE-2014-4671)

Masato Kinugawa (CVE-2014-0537, CVE-2014-0539)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XiTO
-----END PGP SIGNATURE-----