-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1797
                  Critical: flash-plugin security update
                                9 July 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           flash-plugin
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-5119 CVE-2015-5118 CVE-2015-5117
                   CVE-2015-5116 CVE-2015-4433 CVE-2015-4432
                   CVE-2015-4431 CVE-2015-4430 CVE-2015-4429
                   CVE-2015-4428 CVE-2015-3137 CVE-2015-3136
                   CVE-2015-3135 CVE-2015-3134 CVE-2015-3133
                   CVE-2015-3132 CVE-2015-3131 CVE-2015-3130
                   CVE-2015-3129 CVE-2015-3128 CVE-2015-3127
                   CVE-2015-3126 CVE-2015-3125 CVE-2015-3124
                   CVE-2015-3123 CVE-2015-3122 CVE-2015-3121
                   CVE-2015-3120 CVE-2015-3119 CVE-2015-3118
                   CVE-2015-3117 CVE-2015-3116 CVE-2015-3115
                   CVE-2015-3114 CVE-2014-0578 

Reference:         ESB-2015.1783

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1214.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: flash-plugin security update
Advisory ID:       RHSA-2015:1214-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1214.html
Issue date:        2015-07-08
CVE Names:         CVE-2014-0578 CVE-2015-3114 CVE-2015-3115 
                   CVE-2015-3116 CVE-2015-3117 CVE-2015-3118 
                   CVE-2015-3119 CVE-2015-3120 CVE-2015-3121 
                   CVE-2015-3122 CVE-2015-3123 CVE-2015-3124 
                   CVE-2015-3125 CVE-2015-3126 CVE-2015-3127 
                   CVE-2015-3128 CVE-2015-3129 CVE-2015-3130 
                   CVE-2015-3131 CVE-2015-3132 CVE-2015-3133 
                   CVE-2015-3134 CVE-2015-3135 CVE-2015-3136 
                   CVE-2015-3137 CVE-2015-4428 CVE-2015-4429 
                   CVE-2015-4430 CVE-2015-4431 CVE-2015-4432 
                   CVE-2015-4433 CVE-2015-5116 CVE-2015-5117 
                   CVE-2015-5118 CVE-2015-5119 
=====================================================================

1. Summary:

An updated Adobe Flash Player package that fixes multiple security issues
is now available for Red Hat Enterprise Linux 5 and 6 Supplementary.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash
Player web browser plug-in.

This update fixes multiple vulnerabilities in Adobe Flash Player. These
vulnerabilities are detailed in the Adobe Security Bulletin APSB15-16
listed in the References section.

Multiple flaws were found in the way flash-plugin displayed certain SWF
content. An attacker could use these flaws to create a specially crafted
SWF file that would cause flash-plugin to crash or, potentially, execute
arbitrary code when the victim loaded a page containing the malicious SWF
content. (CVE-2015-3117, CVE-2015-3118, CVE-2015-3119, CVE-2015-3120,
CVE-2015-3121, CVE-2015-3122, CVE-2015-3123, CVE-2015-3124, CVE-2015-3126,
CVE-2015-3127, CVE-2015-3128, CVE-2015-3129, CVE-2015-3130, CVE-2015-3131,
CVE-2015-3132, CVE-2015-3133, CVE-2015-3134, CVE-2015-3135, CVE-2015-3136,
CVE-2015-3137, CVE-2015-4428, CVE-2015-4429, CVE-2015-4430, CVE-2015-4431,
CVE-2015-4432, CVE-2015-4433, CVE-2015-5117, CVE-2015-5118, CVE-2015-5119)

Multiple security bypass flaws were found in flash-plugin that could lead
to the disclosure of sensitive information. (CVE-2014-0578, CVE-2015-3114,
CVE-2015-3115, CVE-2015-3116, CVE-2015-3125, CVE-2015-5116)

All users of Adobe Flash Player should install this updated package, which
upgrades Flash Player to version 11.2.202.481.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1240832 - CVE-2015-5119 flash-plugin: code execution issue in APSA15-03 / APSB15-16
1241171 - flash-plugin: multiple code execution issues fixed in APSB15-16
1241173 - flash-plugin: information disclosure issues fixed in APSB15-16

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
flash-plugin-11.2.202.481-1.el5.i386.rpm

x86_64:
flash-plugin-11.2.202.481-1.el5.i386.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
flash-plugin-11.2.202.481-1.el5.i386.rpm

x86_64:
flash-plugin-11.2.202.481-1.el5.i386.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
flash-plugin-11.2.202.481-1.el6_6.i686.rpm

x86_64:
flash-plugin-11.2.202.481-1.el6_6.i686.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
flash-plugin-11.2.202.481-1.el6_6.i686.rpm

x86_64:
flash-plugin-11.2.202.481-1.el6_6.i686.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
flash-plugin-11.2.202.481-1.el6_6.i686.rpm

x86_64:
flash-plugin-11.2.202.481-1.el6_6.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-0578
https://access.redhat.com/security/cve/CVE-2015-3114
https://access.redhat.com/security/cve/CVE-2015-3115
https://access.redhat.com/security/cve/CVE-2015-3116
https://access.redhat.com/security/cve/CVE-2015-3117
https://access.redhat.com/security/cve/CVE-2015-3118
https://access.redhat.com/security/cve/CVE-2015-3119
https://access.redhat.com/security/cve/CVE-2015-3120
https://access.redhat.com/security/cve/CVE-2015-3121
https://access.redhat.com/security/cve/CVE-2015-3122
https://access.redhat.com/security/cve/CVE-2015-3123
https://access.redhat.com/security/cve/CVE-2015-3124
https://access.redhat.com/security/cve/CVE-2015-3125
https://access.redhat.com/security/cve/CVE-2015-3126
https://access.redhat.com/security/cve/CVE-2015-3127
https://access.redhat.com/security/cve/CVE-2015-3128
https://access.redhat.com/security/cve/CVE-2015-3129
https://access.redhat.com/security/cve/CVE-2015-3130
https://access.redhat.com/security/cve/CVE-2015-3131
https://access.redhat.com/security/cve/CVE-2015-3132
https://access.redhat.com/security/cve/CVE-2015-3133
https://access.redhat.com/security/cve/CVE-2015-3134
https://access.redhat.com/security/cve/CVE-2015-3135
https://access.redhat.com/security/cve/CVE-2015-3136
https://access.redhat.com/security/cve/CVE-2015-3137
https://access.redhat.com/security/cve/CVE-2015-4428
https://access.redhat.com/security/cve/CVE-2015-4429
https://access.redhat.com/security/cve/CVE-2015-4430
https://access.redhat.com/security/cve/CVE-2015-4431
https://access.redhat.com/security/cve/CVE-2015-4432
https://access.redhat.com/security/cve/CVE-2015-4433
https://access.redhat.com/security/cve/CVE-2015-5116
https://access.redhat.com/security/cve/CVE-2015-5117
https://access.redhat.com/security/cve/CVE-2015-5118
https://access.redhat.com/security/cve/CVE-2015-5119
https://access.redhat.com/security/updates/classification/#critical
https://helpx.adobe.com/security/products/flash-player/apsb15-16.html
https://helpx.adobe.com/security/products/flash-player/apsa15-03.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVnYzEXlSAg2UNWIIRAiYOAJ4hyudjAqMbqOcLAA47WlvgoVG25gCdF1BZ
bxdi7YGr3vmk1ppaEImDJNg=
=KEcy
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LHU6
-----END PGP SIGNATURE-----