-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1506
                  Critical: flash-plugin security update
                               11 June 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           flash-plugin
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-3108 CVE-2015-3107 CVE-2015-3106
                   CVE-2015-3105 CVE-2015-3104 CVE-2015-3103
                   CVE-2015-3102 CVE-2015-3100 CVE-2015-3099
                   CVE-2015-3098 CVE-2015-3096 CVE-2014-5333

Reference:         ESB-2015.1505

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1086.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: flash-plugin security update
Advisory ID:       RHSA-2015:1086-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1086.html
Issue date:        2015-06-10
CVE Names:         CVE-2015-3096 CVE-2015-3098 CVE-2015-3099 
                   CVE-2015-3100 CVE-2015-3102 CVE-2015-3103 
                   CVE-2015-3104 CVE-2015-3105 CVE-2015-3106 
                   CVE-2015-3107 CVE-2015-3108 
=====================================================================

1. Summary:

An updated Adobe Flash Player package that fixes multiple security issues
is now available for Red Hat Enterprise Linux 5 and 6 Supplementary.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash
Player web browser plug-in.

This update fixes multiple vulnerabilities in Adobe Flash Player. These
vulnerabilities are detailed in the Adobe Security Bulletin APSB15-11
listed in the References section.

Multiple flaws were found in the way flash-plugin displayed certain SWF
content. An attacker could use these flaws to create a specially crafted
SWF file that would cause flash-plugin to crash or, potentially, execute
arbitrary code when the victim loaded a page containing the malicious SWF
content. (CVE-2015-3100, CVE-2015-3103, CVE-2015-3104, CVE-2015-3105,
CVE-2015-3106, CVE-2015-3107)

Multiple security bypass flaws were found in flash-plugin that could lead
to the disclosure of sensitive information. (CVE-2015-3096, CVE-2015-3098,
CVE-2015-3099, CVE-2015-3102)

A memory information leak flaw was found in flash-plugin that could
allow an attacker to potentially bypass ASLR (Address Space Layout
Randomization) protection, and make it easier to exploit other flaws.
(CVE-2015-3108)

All users of Adobe Flash Player should install this updated package, which
upgrades Flash Player to version 11.2.202.466.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1229879 - CVE-2015-3100 CVE-2015-3103 CVE-2015-3104 CVE-2015-3105 CVE-2015-3106 CVE-2015-3107 flash-plugin: multiple code execution issues fixed in APSB15-11
1230185 - CVE-2015-3096 flash-plugin: cross-site request forgery against JSONP endpoints fixed in APSB15-11 (incomplete fix for CVE-2014-5333)
1230189 - CVE-2015-3098 CVE-2015-3099 CVE-2015-3102 flash-plugin:  same-origin-policy bypass fixed in APSB15-11
1230201 - CVE-2015-3108 flash-plugin: information leak leading to ASLR bypass (APSB15-11)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
flash-plugin-11.2.202.466-1.el5.i386.rpm

x86_64:
flash-plugin-11.2.202.466-1.el5.i386.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
flash-plugin-11.2.202.466-1.el5.i386.rpm

x86_64:
flash-plugin-11.2.202.466-1.el5.i386.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
flash-plugin-11.2.202.466-1.el6_6.i686.rpm

x86_64:
flash-plugin-11.2.202.466-1.el6_6.i686.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
flash-plugin-11.2.202.466-1.el6_6.i686.rpm

x86_64:
flash-plugin-11.2.202.466-1.el6_6.i686.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
flash-plugin-11.2.202.466-1.el6_6.i686.rpm

x86_64:
flash-plugin-11.2.202.466-1.el6_6.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3096
https://access.redhat.com/security/cve/CVE-2015-3098
https://access.redhat.com/security/cve/CVE-2015-3099
https://access.redhat.com/security/cve/CVE-2015-3100
https://access.redhat.com/security/cve/CVE-2015-3102
https://access.redhat.com/security/cve/CVE-2015-3103
https://access.redhat.com/security/cve/CVE-2015-3104
https://access.redhat.com/security/cve/CVE-2015-3105
https://access.redhat.com/security/cve/CVE-2015-3106
https://access.redhat.com/security/cve/CVE-2015-3107
https://access.redhat.com/security/cve/CVE-2015-3108
https://access.redhat.com/security/updates/classification/#critical
https://helpx.adobe.com/security/products/flash-player/apsb15-11.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVeE7EXlSAg2UNWIIRAlOpAJ9RuYMo4MW/E5iT60nzKf7DrOrZjwCgoZXa
u416jfOUFziDYbxIZyHYjaI=
=EMNe
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rJmm
-----END PGP SIGNATURE-----