-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.3084
                  Critical: flash-plugin security update
                             10 December 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           flash-plugin
Publisher:         Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-8455 CVE-2015-8454 CVE-2015-8453
                   CVE-2015-8452 CVE-2015-8451 CVE-2015-8450
                   CVE-2015-8449 CVE-2015-8448 CVE-2015-8447
                   CVE-2015-8446 CVE-2015-8445 CVE-2015-8444
                   CVE-2015-8443 CVE-2015-8442 CVE-2015-8441
                   CVE-2015-8440 CVE-2015-8439 CVE-2015-8438
                   CVE-2015-8437 CVE-2015-8436 CVE-2015-8435
                   CVE-2015-8434 CVE-2015-8433 CVE-2015-8432
                   CVE-2015-8431 CVE-2015-8430 CVE-2015-8429
                   CVE-2015-8428 CVE-2015-8427 CVE-2015-8426
                   CVE-2015-8425 CVE-2015-8424 CVE-2015-8423
                   CVE-2015-8422 CVE-2015-8421 CVE-2015-8420
                   CVE-2015-8419 CVE-2015-8418 CVE-2015-8417
                   CVE-2015-8416 CVE-2015-8415 CVE-2015-8414
                   CVE-2015-8413 CVE-2015-8412 CVE-2015-8411
                   CVE-2015-8410 CVE-2015-8409 CVE-2015-8408
                   CVE-2015-8407 CVE-2015-8406 CVE-2015-8405
                   CVE-2015-8404 CVE-2015-8403 CVE-2015-8402
                   CVE-2015-8401 CVE-2015-8071 CVE-2015-8070
                   CVE-2015-8069 CVE-2015-8068 CVE-2015-8067
                   CVE-2015-8066 CVE-2015-8065 CVE-2015-8064
                   CVE-2015-8063 CVE-2015-8062 CVE-2015-8061
                   CVE-2015-8060 CVE-2015-8059 CVE-2015-8058
                   CVE-2015-8057 CVE-2015-8056 CVE-2015-8055
                   CVE-2015-8050 CVE-2015-8049 CVE-2015-8048
                   CVE-2015-8047 CVE-2015-8045 

Reference:         ESB-2015.3077

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-2593.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: flash-plugin security update
Advisory ID:       RHSA-2015:2593-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-2593.html
Issue date:        2015-12-09
CVE Names:         CVE-2015-8045 CVE-2015-8047 CVE-2015-8048 
                   CVE-2015-8049 CVE-2015-8050 CVE-2015-8055 
                   CVE-2015-8056 CVE-2015-8057 CVE-2015-8058 
                   CVE-2015-8059 CVE-2015-8060 CVE-2015-8061 
                   CVE-2015-8062 CVE-2015-8063 CVE-2015-8064 
                   CVE-2015-8065 CVE-2015-8066 CVE-2015-8067 
                   CVE-2015-8068 CVE-2015-8069 CVE-2015-8070 
                   CVE-2015-8071 CVE-2015-8401 CVE-2015-8402 
                   CVE-2015-8403 CVE-2015-8404 CVE-2015-8405 
                   CVE-2015-8406 CVE-2015-8407 CVE-2015-8408 
                   CVE-2015-8409 CVE-2015-8410 CVE-2015-8411 
                   CVE-2015-8412 CVE-2015-8413 CVE-2015-8414 
                   CVE-2015-8415 CVE-2015-8416 CVE-2015-8417 
                   CVE-2015-8418 CVE-2015-8419 CVE-2015-8420 
                   CVE-2015-8421 CVE-2015-8422 CVE-2015-8423 
                   CVE-2015-8424 CVE-2015-8425 CVE-2015-8426 
                   CVE-2015-8427 CVE-2015-8428 CVE-2015-8429 
                   CVE-2015-8430 CVE-2015-8431 CVE-2015-8432 
                   CVE-2015-8433 CVE-2015-8434 CVE-2015-8435 
                   CVE-2015-8436 CVE-2015-8437 CVE-2015-8438 
                   CVE-2015-8439 CVE-2015-8440 CVE-2015-8441 
                   CVE-2015-8442 CVE-2015-8443 CVE-2015-8444 
                   CVE-2015-8445 CVE-2015-8446 CVE-2015-8447 
                   CVE-2015-8448 CVE-2015-8449 CVE-2015-8450 
                   CVE-2015-8451 CVE-2015-8452 CVE-2015-8453 
                   CVE-2015-8454 CVE-2015-8455 
=====================================================================

1. Summary:

An updated Adobe Flash Player package that fixes multiple security issues
is now available for Red Hat Enterprise Linux 5 and 6 Supplementary.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash
Player web browser plug-in.

This update fixes multiple vulnerabilities in Adobe Flash Player. These
vulnerabilities, detailed in the Adobe Security Bulletin APSB15-32 listed
in the References section, could allow an attacker to create a specially
crafted SWF file that would cause flash-plugin to crash, execute arbitrary
code, or disclose sensitive information when the victim loaded a page
containing the malicious SWF content. (CVE-2015-8045, CVE-2015-8047,
CVE-2015-8048, CVE-2015-8049, CVE-2015-8050, CVE-2015-8055, CVE-2015-8056,
CVE-2015-8057, CVE-2015-8058, CVE-2015-8059, CVE-2015-8060, CVE-2015-8061,
CVE-2015-8062, CVE-2015-8063, CVE-2015-8064, CVE-2015-8065, CVE-2015-8066,
CVE-2015-8067, CVE-2015-8068, CVE-2015-8069, CVE-2015-8070, CVE-2015-8071,
CVE-2015-8401, CVE-2015-8402, CVE-2015-8403, CVE-2015-8404, CVE-2015-8405,
CVE-2015-8406, CVE-2015-8407, CVE-2015-8408, CVE-2015-8409, CVE-2015-8410,
CVE-2015-8411, CVE-2015-8412, CVE-2015-8413, CVE-2015-8414, CVE-2015-8415,
CVE-2015-8416, CVE-2015-8417, CVE-2015-8418, CVE-2015-8419, CVE-2015-8420,
CVE-2015-8421, CVE-2015-8422, CVE-2015-8423, CVE-2015-8424, CVE-2015-8425,
CVE-2015-8426, CVE-2015-8427, CVE-2015-8428, CVE-2015-8429, CVE-2015-8430,
CVE-2015-8431, CVE-2015-8432, CVE-2015-8433, CVE-2015-8434, CVE-2015-8435,
CVE-2015-8436, CVE-2015-8437, CVE-2015-8438, CVE-2015-8439, CVE-2015-8440,
CVE-2015-8441, CVE-2015-8442, CVE-2015-8443, CVE-2015-8444, CVE-2015-8445,
CVE-2015-8446, CVE-2015-8447, CVE-2015-8448, CVE-2015-8449, CVE-2015-8450,
CVE-2015-8451, CVE-2015-8452, CVE-2015-8453, CVE-2015-8454, CVE-2015-8455)

All users of Adobe Flash Player should install this updated package, which
upgrades Flash Player to version 11.2.202.554.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1289771 - flash-plugin: multiple code execution issues fixed in APSB15-32

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
flash-plugin-11.2.202.554-1.el5.i386.rpm

x86_64:
flash-plugin-11.2.202.554-1.el5.i386.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
flash-plugin-11.2.202.554-1.el5.i386.rpm

x86_64:
flash-plugin-11.2.202.554-1.el5.i386.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
flash-plugin-11.2.202.554-1.el6_7.i686.rpm

x86_64:
flash-plugin-11.2.202.554-1.el6_7.i686.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
flash-plugin-11.2.202.554-1.el6_7.i686.rpm

x86_64:
flash-plugin-11.2.202.554-1.el6_7.i686.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
flash-plugin-11.2.202.554-1.el6_7.i686.rpm

x86_64:
flash-plugin-11.2.202.554-1.el6_7.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-8045
https://access.redhat.com/security/cve/CVE-2015-8047
https://access.redhat.com/security/cve/CVE-2015-8048
https://access.redhat.com/security/cve/CVE-2015-8049
https://access.redhat.com/security/cve/CVE-2015-8050
https://access.redhat.com/security/cve/CVE-2015-8055
https://access.redhat.com/security/cve/CVE-2015-8056
https://access.redhat.com/security/cve/CVE-2015-8057
https://access.redhat.com/security/cve/CVE-2015-8058
https://access.redhat.com/security/cve/CVE-2015-8059
https://access.redhat.com/security/cve/CVE-2015-8060
https://access.redhat.com/security/cve/CVE-2015-8061
https://access.redhat.com/security/cve/CVE-2015-8062
https://access.redhat.com/security/cve/CVE-2015-8063
https://access.redhat.com/security/cve/CVE-2015-8064
https://access.redhat.com/security/cve/CVE-2015-8065
https://access.redhat.com/security/cve/CVE-2015-8066
https://access.redhat.com/security/cve/CVE-2015-8067
https://access.redhat.com/security/cve/CVE-2015-8068
https://access.redhat.com/security/cve/CVE-2015-8069
https://access.redhat.com/security/cve/CVE-2015-8070
https://access.redhat.com/security/cve/CVE-2015-8071
https://access.redhat.com/security/cve/CVE-2015-8401
https://access.redhat.com/security/cve/CVE-2015-8402
https://access.redhat.com/security/cve/CVE-2015-8403
https://access.redhat.com/security/cve/CVE-2015-8404
https://access.redhat.com/security/cve/CVE-2015-8405
https://access.redhat.com/security/cve/CVE-2015-8406
https://access.redhat.com/security/cve/CVE-2015-8407
https://access.redhat.com/security/cve/CVE-2015-8408
https://access.redhat.com/security/cve/CVE-2015-8409
https://access.redhat.com/security/cve/CVE-2015-8410
https://access.redhat.com/security/cve/CVE-2015-8411
https://access.redhat.com/security/cve/CVE-2015-8412
https://access.redhat.com/security/cve/CVE-2015-8413
https://access.redhat.com/security/cve/CVE-2015-8414
https://access.redhat.com/security/cve/CVE-2015-8415
https://access.redhat.com/security/cve/CVE-2015-8416
https://access.redhat.com/security/cve/CVE-2015-8417
https://access.redhat.com/security/cve/CVE-2015-8418
https://access.redhat.com/security/cve/CVE-2015-8419
https://access.redhat.com/security/cve/CVE-2015-8420
https://access.redhat.com/security/cve/CVE-2015-8421
https://access.redhat.com/security/cve/CVE-2015-8422
https://access.redhat.com/security/cve/CVE-2015-8423
https://access.redhat.com/security/cve/CVE-2015-8424
https://access.redhat.com/security/cve/CVE-2015-8425
https://access.redhat.com/security/cve/CVE-2015-8426
https://access.redhat.com/security/cve/CVE-2015-8427
https://access.redhat.com/security/cve/CVE-2015-8428
https://access.redhat.com/security/cve/CVE-2015-8429
https://access.redhat.com/security/cve/CVE-2015-8430
https://access.redhat.com/security/cve/CVE-2015-8431
https://access.redhat.com/security/cve/CVE-2015-8432
https://access.redhat.com/security/cve/CVE-2015-8433
https://access.redhat.com/security/cve/CVE-2015-8434
https://access.redhat.com/security/cve/CVE-2015-8435
https://access.redhat.com/security/cve/CVE-2015-8436
https://access.redhat.com/security/cve/CVE-2015-8437
https://access.redhat.com/security/cve/CVE-2015-8438
https://access.redhat.com/security/cve/CVE-2015-8439
https://access.redhat.com/security/cve/CVE-2015-8440
https://access.redhat.com/security/cve/CVE-2015-8441
https://access.redhat.com/security/cve/CVE-2015-8442
https://access.redhat.com/security/cve/CVE-2015-8443
https://access.redhat.com/security/cve/CVE-2015-8444
https://access.redhat.com/security/cve/CVE-2015-8445
https://access.redhat.com/security/cve/CVE-2015-8446
https://access.redhat.com/security/cve/CVE-2015-8447
https://access.redhat.com/security/cve/CVE-2015-8448
https://access.redhat.com/security/cve/CVE-2015-8449
https://access.redhat.com/security/cve/CVE-2015-8450
https://access.redhat.com/security/cve/CVE-2015-8451
https://access.redhat.com/security/cve/CVE-2015-8452
https://access.redhat.com/security/cve/CVE-2015-8453
https://access.redhat.com/security/cve/CVE-2015-8454
https://access.redhat.com/security/cve/CVE-2015-8455
https://access.redhat.com/security/updates/classification/#critical
https://helpx.adobe.com/security/products/flash-player/apsb15-32.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWaENJXlSAg2UNWIIRAtkVAJ9TAB/2ASL2cAlYuNBSDdOpZX3MSQCgmAp9
gPFtp7mQPYNi39FJVnh0tCk=
=TBaH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1OTf
-----END PGP SIGNATURE-----