-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1208
                  Critical: flash-plugin security update
                                16 May 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           flash-plugin
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-4117 CVE-2016-4116 CVE-2016-4115
                   CVE-2016-4114 CVE-2016-4113 CVE-2016-4112
                   CVE-2016-4111 CVE-2016-4110 CVE-2016-4109
                   CVE-2016-4108 CVE-2016-1110 CVE-2016-1109
                   CVE-2016-1108 CVE-2016-1107 CVE-2016-1106
                   CVE-2016-1105 CVE-2016-1104 CVE-2016-1103
                   CVE-2016-1102 CVE-2016-1101 CVE-2016-1100
                   CVE-2016-1099 CVE-2016-1098 CVE-2016-1097
                   CVE-2016-1096  

Reference:         ESB-2016.1182
                   ESB-2016.1148
                   ESB-2016.1142

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-1079.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: flash-plugin security update
Advisory ID:       RHSA-2016:1079-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1079.html
Issue date:        2016-05-13
CVE Names:         CVE-2016-1096 CVE-2016-1097 CVE-2016-1098 
                   CVE-2016-1099 CVE-2016-1100 CVE-2016-1101 
                   CVE-2016-1102 CVE-2016-1103 CVE-2016-1104 
                   CVE-2016-1105 CVE-2016-1106 CVE-2016-1107 
                   CVE-2016-1108 CVE-2016-1109 CVE-2016-1110 
                   CVE-2016-4108 CVE-2016-4109 CVE-2016-4110 
                   CVE-2016-4111 CVE-2016-4112 CVE-2016-4113 
                   CVE-2016-4114 CVE-2016-4115 CVE-2016-4116 
                   CVE-2016-4117 
=====================================================================

1. Summary:

An update for flash-plugin is now available for Red Hat Enterprise Linux 5
Supplementary and Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash
Player web browser plug-in.

This update upgrades Flash Player to version 11.2.202.621.

Security Fix(es):

* This update fixes multiple vulnerabilities in Adobe Flash Player. These
vulnerabilities, detailed in the Adobe Security Bulletin listed in the
References section, could allow an attacker to create a specially crafted
SWF file that would cause flash-plugin to crash, execute arbitrary code, or
disclose sensitive information when the victim loaded a page containing the
malicious SWF content. (CVE-2016-1096, CVE-2016-1097, CVE-2016-1098,
CVE-2016-1099, CVE-2016-1100, CVE-2016-1101, CVE-2016-1102, CVE-2016-1103,
CVE-2016-1104, CVE-2016-1105, CVE-2016-1106, CVE-2016-1107, CVE-2016-1108,
CVE-2016-1109, CVE-2016-1110, CVE-2016-4108, CVE-2016-4109, CVE-2016-4110,
CVE-2016-4111, CVE-2016-4112, CVE-2016-4113, CVE-2016-4114, CVE-2016-4115,
CVE-2016-4116, CVE-2016-4117)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1335058 - flash-plugin: multiple code execution issues fixed in APSB16-15

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
flash-plugin-11.2.202.621-1.el5.i386.rpm

x86_64:
flash-plugin-11.2.202.621-1.el5.i386.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
flash-plugin-11.2.202.621-1.el5.i386.rpm

x86_64:
flash-plugin-11.2.202.621-1.el5.i386.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
flash-plugin-11.2.202.621-1.el6_8.i686.rpm

x86_64:
flash-plugin-11.2.202.621-1.el6_8.i686.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
flash-plugin-11.2.202.621-1.el6_8.i686.rpm

x86_64:
flash-plugin-11.2.202.621-1.el6_8.i686.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
flash-plugin-11.2.202.621-1.el6_8.i686.rpm

x86_64:
flash-plugin-11.2.202.621-1.el6_8.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-1096
https://access.redhat.com/security/cve/CVE-2016-1097
https://access.redhat.com/security/cve/CVE-2016-1098
https://access.redhat.com/security/cve/CVE-2016-1099
https://access.redhat.com/security/cve/CVE-2016-1100
https://access.redhat.com/security/cve/CVE-2016-1101
https://access.redhat.com/security/cve/CVE-2016-1102
https://access.redhat.com/security/cve/CVE-2016-1103
https://access.redhat.com/security/cve/CVE-2016-1104
https://access.redhat.com/security/cve/CVE-2016-1105
https://access.redhat.com/security/cve/CVE-2016-1106
https://access.redhat.com/security/cve/CVE-2016-1107
https://access.redhat.com/security/cve/CVE-2016-1108
https://access.redhat.com/security/cve/CVE-2016-1109
https://access.redhat.com/security/cve/CVE-2016-1110
https://access.redhat.com/security/cve/CVE-2016-4108
https://access.redhat.com/security/cve/CVE-2016-4109
https://access.redhat.com/security/cve/CVE-2016-4110
https://access.redhat.com/security/cve/CVE-2016-4111
https://access.redhat.com/security/cve/CVE-2016-4112
https://access.redhat.com/security/cve/CVE-2016-4113
https://access.redhat.com/security/cve/CVE-2016-4114
https://access.redhat.com/security/cve/CVE-2016-4115
https://access.redhat.com/security/cve/CVE-2016-4116
https://access.redhat.com/security/cve/CVE-2016-4117
https://access.redhat.com/security/updates/classification/#critical
https://helpx.adobe.com/security/products/flash-player/apsb16-15.html
https://helpx.adobe.com/security/products/flash-player/apsa16-02.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFXNYc9XlSAg2UNWIIRAtopAKDCq8K7AWR/+AAKrOpY2PWlaTYsUQCffEl1
I1hRJ8VqBTq66tQjdN0l5dE=
=xrRV
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVzkRBn6ZAP0PgtI9AQJhjRAAxcm1u3f48sQBRpf+9aSE0kFCnr3PoPhJ
LOLEP+gYSnQyYttiQvpHWXn9r7t53zmbscDKgdQwaoQOo7JjELPtev7hy9XakG8Z
xwGTyB+161n0r8ODbzctaL0a64PlquEq7JGMd9PAVNR7IwW5OplBGK4fTPc1kMrv
Yr/IjSFHtxji8xFJDZui1xFwLaClBhx0pHvH7VDUXMapvPo3rDp9RIzrT5xan6Ll
GJGA1VM1LmrbCybS3S7nUM0MhV65F67zsIMK+AOhMH0cEe+A804q82fTuajYn5VL
Hh31uU40KQUmPFBI/34PMzIsvFhOHaaLqNc1gv7Y/MYchwrPVTXWkfNFlmsLSi/x
regeNNM8nBBb2z8rvPY7HVa2GAAElRTT9wzGBjDWsQBjWwqPTMSPvjgAm93w8MQJ
F1Q6UML5+CCea6VKlSvoeOA2SCtoYYLM+Z+6RWlFgOd+fp/kYzuvPGN1hbZjSS41
LHaDzfpx80NVwGK2FqCuclELbPPycAMXoMAlcSiN4am+BHxKW+JRVaqzXwwfpGVd
1LqBH+Yi4y1hcrNVTrhZvLi4190+Jiqd49xUgNzebHeOsRJzFd4qcG3HohbY3G5K
8yN1H4DBlvTq4FjG+Q8xisXmN+T/OgHfG/MP1+EL+PPjv20WsjVmMYH9H3eW8nN5
mKPztBBL+Kk=
=4/kF
-----END PGP SIGNATURE-----