-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1832
          SUSE Security Update: Security update for flash-player
                               10 July 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          flash-player
Publisher:        SUSE
Operating System: SUSE
Impact/Access:    Execute Arbitrary Code/Commands -- Remote with User Interaction
                  Denial of Service               -- Remote with User Interaction
                  Access Confidential Data        -- Remote with User Interaction
                  Reduced Security                -- Remote/Unauthenticated      
Resolution:       Patch/Upgrade
CVE Names:        CVE-2015-5119 CVE-2015-5118 CVE-2015-5117
                  CVE-2015-5116 CVE-2015-4433 CVE-2015-4432
                  CVE-2015-4431 CVE-2015-4430 CVE-2015-4429
                  CVE-2015-4428 CVE-2015-3137 CVE-2015-3136
                  CVE-2015-3135 CVE-2015-3134 CVE-2015-3133
                  CVE-2015-3132 CVE-2015-3131 CVE-2015-3130
                  CVE-2015-3129 CVE-2015-3128 CVE-2015-3127
                  CVE-2015-3126 CVE-2015-3125 CVE-2015-3124
                  CVE-2015-3123 CVE-2015-3122 CVE-2015-3121
                  CVE-2015-3120 CVE-2015-3119 CVE-2015-3118
                  CVE-2015-3117 CVE-2015-3116 CVE-2015-3115
                  CVE-2015-3114 CVE-2014-0578 

Reference:        ASB-2015.0068
                  ESB-2015.1815
                  ESB-2015.1797

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for flash-player
______________________________________________________________________________

Announcement ID:    SUSE-SU-2015:1211-1
Rating:             critical
References:         #937339 
Cross-References:   CVE-2014-0578 CVE-2015-3114 CVE-2015-3115
                    CVE-2015-3116 CVE-2015-3117 CVE-2015-3118
                    CVE-2015-3119 CVE-2015-3120 CVE-2015-3121
                    CVE-2015-3122 CVE-2015-3123 CVE-2015-3124
                    CVE-2015-3125 CVE-2015-3126 CVE-2015-3127
                    CVE-2015-3128 CVE-2015-3129 CVE-2015-3130
                    CVE-2015-3131 CVE-2015-3132 CVE-2015-3133
                    CVE-2015-3134 CVE-2015-3135 CVE-2015-3136
                    CVE-2015-3137 CVE-2015-4428 CVE-2015-4429
                    CVE-2015-4430 CVE-2015-4431 CVE-2015-4432
                    CVE-2015-4433 CVE-2015-5116 CVE-2015-5117
                    CVE-2015-5118 CVE-2015-5119
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 12
                    SUSE Linux Enterprise Desktop 12
______________________________________________________________________________

   An update that fixes 35 vulnerabilities is now available.

Description:

   flash-player was updated to fix 35 security issues.

   These security issues were fixed:
   - CVE-2015-3135, CVE-2015-4432, CVE-2015-5118: Heap buffer overflow
     vulnerabilities that could lead to code execution (bsc#937339).
   - CVE-2015-3117, CVE-2015-3123, CVE-2015-3130, CVE-2015-3133,
     CVE-2015-3134, CVE-2015-4431: Memory corruption vulnerabilities that
     could lead to code execution (bsc#937339).
   - CVE-2015-3126, CVE-2015-4429: Null pointer dereference issues
     (bsc#937339).
   - CVE-2015-3114: A security bypass vulnerability that could lead to
     information disclosure (bsc#937339).
   - CVE-2015-3119, CVE-2015-3120, CVE-2015-3121, CVE-2015-3122,
     CVE-2015-4433: Type confusion vulnerabilities that could lead to code
     execution (bsc#937339).
   - CVE-2015-3118, CVE-2015-3124, CVE-2015-5117, CVE-2015-3127,
     CVE-2015-3128, CVE-2015-3129, CVE-2015-3131, CVE-2015-3132,
     CVE-2015-3136, CVE-2015-3137, CVE-2015-4428, CVE-2015-4430,
     CVE-2015-5119: Use-after-free vulnerabilities that could lead to code
     execution (bsc#937339).
   - CVE-2014-0578, CVE-2015-3115, CVE-2015-3116, CVE-2015-3125,
     CVE-2015-5116: Vulnerabilities that could be exploited to bypass the
     same-origin-policy and lead to information disclosure (bsc#937339).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12:

      zypper in -t patch SUSE-SLE-WE-12-2015-306=1

   - SUSE Linux Enterprise Desktop 12:

      zypper in -t patch SUSE-SLE-DESKTOP-12-2015-306=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Workstation Extension 12 (i586 x86_64):

      flash-player-11.2.202.481-93.1
      flash-player-gnome-11.2.202.481-93.1

   - SUSE Linux Enterprise Desktop 12 (i586 x86_64):

      flash-player-11.2.202.481-93.1
      flash-player-gnome-11.2.202.481-93.1


References:

   https://www.suse.com/security/cve/CVE-2014-0578.html
   https://www.suse.com/security/cve/CVE-2015-3114.html
   https://www.suse.com/security/cve/CVE-2015-3115.html
   https://www.suse.com/security/cve/CVE-2015-3116.html
   https://www.suse.com/security/cve/CVE-2015-3117.html
   https://www.suse.com/security/cve/CVE-2015-3118.html
   https://www.suse.com/security/cve/CVE-2015-3119.html
   https://www.suse.com/security/cve/CVE-2015-3120.html
   https://www.suse.com/security/cve/CVE-2015-3121.html
   https://www.suse.com/security/cve/CVE-2015-3122.html
   https://www.suse.com/security/cve/CVE-2015-3123.html
   https://www.suse.com/security/cve/CVE-2015-3124.html
   https://www.suse.com/security/cve/CVE-2015-3125.html
   https://www.suse.com/security/cve/CVE-2015-3126.html
   https://www.suse.com/security/cve/CVE-2015-3127.html
   https://www.suse.com/security/cve/CVE-2015-3128.html
   https://www.suse.com/security/cve/CVE-2015-3129.html
   https://www.suse.com/security/cve/CVE-2015-3130.html
   https://www.suse.com/security/cve/CVE-2015-3131.html
   https://www.suse.com/security/cve/CVE-2015-3132.html
   https://www.suse.com/security/cve/CVE-2015-3133.html
   https://www.suse.com/security/cve/CVE-2015-3134.html
   https://www.suse.com/security/cve/CVE-2015-3135.html
   https://www.suse.com/security/cve/CVE-2015-3136.html
   https://www.suse.com/security/cve/CVE-2015-3137.html
   https://www.suse.com/security/cve/CVE-2015-4428.html
   https://www.suse.com/security/cve/CVE-2015-4429.html
   https://www.suse.com/security/cve/CVE-2015-4430.html
   https://www.suse.com/security/cve/CVE-2015-4431.html
   https://www.suse.com/security/cve/CVE-2015-4432.html
   https://www.suse.com/security/cve/CVE-2015-4433.html
   https://www.suse.com/security/cve/CVE-2015-5116.html
   https://www.suse.com/security/cve/CVE-2015-5117.html
   https://www.suse.com/security/cve/CVE-2015-5118.html
   https://www.suse.com/security/cve/CVE-2015-5119.html
   https://bugzilla.suse.com/937339

- --------------------------------------------------------------------------

   SUSE Security Update: Security update for flash-player
______________________________________________________________________________

Announcement ID:    SUSE-SU-2015:1214-1
Rating:             critical
References:         #937339 
Cross-References:   CVE-2014-0578 CVE-2015-3114 CVE-2015-3115
                    CVE-2015-3116 CVE-2015-3117 CVE-2015-3118
                    CVE-2015-3119 CVE-2015-3120 CVE-2015-3121
                    CVE-2015-3122 CVE-2015-3123 CVE-2015-3124
                    CVE-2015-3125 CVE-2015-3126 CVE-2015-3127
                    CVE-2015-3128 CVE-2015-3129 CVE-2015-3130
                    CVE-2015-3131 CVE-2015-3132 CVE-2015-3133
                    CVE-2015-3134 CVE-2015-3135 CVE-2015-3136
                    CVE-2015-3137 CVE-2015-4428 CVE-2015-4429
                    CVE-2015-4430 CVE-2015-4431 CVE-2015-4432
                    CVE-2015-4433 CVE-2015-5116 CVE-2015-5117
                    CVE-2015-5118 CVE-2015-5119
Affected Products:
                    SUSE Linux Enterprise Desktop 11-SP4
                    SUSE Linux Enterprise Desktop 11-SP3
______________________________________________________________________________

   An update that fixes 35 vulnerabilities is now available.

Description:

   flash-player was updated to fix 35 security issues.

   These security issues were fixed:
   - CVE-2015-3135, CVE-2015-4432, CVE-2015-5118: Heap buffer overflow
     vulnerabilities that could lead to code execution (bsc#937339).
   - CVE-2015-3117, CVE-2015-3123, CVE-2015-3130, CVE-2015-3133,
     CVE-2015-3134, CVE-2015-4431: Memory corruption vulnerabilities that
     could lead to code execution (bsc#937339).
   - CVE-2015-3126, CVE-2015-4429: Null pointer dereference issues
     (bsc#937339).
   - CVE-2015-3114: A security bypass vulnerability that could lead to
     information disclosure (bsc#937339).
   - CVE-2015-3119, CVE-2015-3120, CVE-2015-3121, CVE-2015-3122,
     CVE-2015-4433: Type confusion vulnerabilities that could lead to code
     execution (bsc#937339).
   - CVE-2015-3118, CVE-2015-3124, CVE-2015-5117, CVE-2015-3127,
     CVE-2015-3128, CVE-2015-3129, CVE-2015-3131, CVE-2015-3132,
     CVE-2015-3136, CVE-2015-3137, CVE-2015-4428, CVE-2015-4430,
     CVE-2015-5119: Use-after-free vulnerabilities that could lead to code
     execution (bsc#937339).
   - CVE-2014-0578, CVE-2015-3115, CVE-2015-3116, CVE-2015-3125,
     CVE-2015-5116: Vulnerabilities that could be exploited to bypass the
     same-origin-policy and lead to information disclosure (bsc#937339).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Desktop 11-SP4:

      zypper in -t patch sledsp4-flash-player-20150708-1=1

   - SUSE Linux Enterprise Desktop 11-SP3:

      zypper in -t patch sledsp3-flash-player-20150708-1=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Desktop 11-SP4 (i586 x86_64):

      flash-player-11.2.202.481-0.5.1
      flash-player-gnome-11.2.202.481-0.5.1
      flash-player-kde4-11.2.202.481-0.5.1

   - SUSE Linux Enterprise Desktop 11-SP3 (i586 x86_64):

      flash-player-11.2.202.481-0.5.1
      flash-player-gnome-11.2.202.481-0.5.1
      flash-player-kde4-11.2.202.481-0.5.1


References:

   https://www.suse.com/security/cve/CVE-2014-0578.html
   https://www.suse.com/security/cve/CVE-2015-3114.html
   https://www.suse.com/security/cve/CVE-2015-3115.html
   https://www.suse.com/security/cve/CVE-2015-3116.html
   https://www.suse.com/security/cve/CVE-2015-3117.html
   https://www.suse.com/security/cve/CVE-2015-3118.html
   https://www.suse.com/security/cve/CVE-2015-3119.html
   https://www.suse.com/security/cve/CVE-2015-3120.html
   https://www.suse.com/security/cve/CVE-2015-3121.html
   https://www.suse.com/security/cve/CVE-2015-3122.html
   https://www.suse.com/security/cve/CVE-2015-3123.html
   https://www.suse.com/security/cve/CVE-2015-3124.html
   https://www.suse.com/security/cve/CVE-2015-3125.html
   https://www.suse.com/security/cve/CVE-2015-3126.html
   https://www.suse.com/security/cve/CVE-2015-3127.html
   https://www.suse.com/security/cve/CVE-2015-3128.html
   https://www.suse.com/security/cve/CVE-2015-3129.html
   https://www.suse.com/security/cve/CVE-2015-3130.html
   https://www.suse.com/security/cve/CVE-2015-3131.html
   https://www.suse.com/security/cve/CVE-2015-3132.html
   https://www.suse.com/security/cve/CVE-2015-3133.html
   https://www.suse.com/security/cve/CVE-2015-3134.html
   https://www.suse.com/security/cve/CVE-2015-3135.html
   https://www.suse.com/security/cve/CVE-2015-3136.html
   https://www.suse.com/security/cve/CVE-2015-3137.html
   https://www.suse.com/security/cve/CVE-2015-4428.html
   https://www.suse.com/security/cve/CVE-2015-4429.html
   https://www.suse.com/security/cve/CVE-2015-4430.html
   https://www.suse.com/security/cve/CVE-2015-4431.html
   https://www.suse.com/security/cve/CVE-2015-4432.html
   https://www.suse.com/security/cve/CVE-2015-4433.html
   https://www.suse.com/security/cve/CVE-2015-5116.html
   https://www.suse.com/security/cve/CVE-2015-5117.html
   https://www.suse.com/security/cve/CVE-2015-5118.html
   https://www.suse.com/security/cve/CVE-2015-5119.html
   https://bugzilla.suse.com/937339

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=F8o3
-----END PGP SIGNATURE-----