-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0060
                  Critical: flash-plugin security update
                              16 January 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           flash-plugin
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0492 CVE-2014-0491 

Reference:         ESB-2014.0052

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0028.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: flash-plugin security update
Advisory ID:       RHSA-2014:0028-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0028.html
Issue date:        2014-01-15
CVE Names:         CVE-2014-0491 CVE-2014-0492 
=====================================================================

1. Summary:

An updated Adobe Flash Player package that fixes two security issues is now
available for Red Hat Enterprise Linux 5 and 6 Supplementary.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash
Player web browser plug-in.

This update fixes multiple vulnerabilities in Adobe Flash Player. These
vulnerabilities are detailed in the Adobe Security bulletin APSB14-02,
listed in the References section. Specially-crafted SWF content could
cause flash-plugin to crash or, potentially, execute arbitrary code when a
victim loads a page containing the malicious SWF content. (CVE-2014-0491,
CVE-2014-0492)

All users of Adobe Flash Player should install this updated package, which
upgrades Flash Player to version 11.2.202.335.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1053233 - CVE-2014-0491 flash-plugin: security protection bypass (APSB14-02)
1053235 - CVE-2014-0492 flash-plugin: memory address layout randomization defeat (APSB14-02)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
flash-plugin-11.2.202.335-1.el5.i386.rpm

x86_64:
flash-plugin-11.2.202.335-1.el5.i386.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
flash-plugin-11.2.202.335-1.el5.i386.rpm

x86_64:
flash-plugin-11.2.202.335-1.el5.i386.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
flash-plugin-11.2.202.335-1.el6.i686.rpm

x86_64:
flash-plugin-11.2.202.335-1.el6.i686.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
flash-plugin-11.2.202.335-1.el6.i686.rpm

x86_64:
flash-plugin-11.2.202.335-1.el6.i686.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
flash-plugin-11.2.202.335-1.el6.i686.rpm

x86_64:
flash-plugin-11.2.202.335-1.el6.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0491.html
https://www.redhat.com/security/data/cve/CVE-2014-0492.html
https://access.redhat.com/security/updates/classification/#critical
http://helpx.adobe.com/security/products/flash-player/apsb14-02.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFS1mo5XlSAg2UNWIIRAjF3AJ9x66tioj5HSmFU/HvO9WIkLIwYDQCfZGx7
yZGuqfbbQeLtY4YWCbh+gHI=
=evNa
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wB0d
-----END PGP SIGNATURE-----