-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2162
                  Critical: flash-plugin security update
                             15 September 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           flash-plugin
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-6932 CVE-2016-6931 CVE-2016-6930
                   CVE-2016-6929 CVE-2016-6927 CVE-2016-6926
                   CVE-2016-6925 CVE-2016-6924 CVE-2016-6923
                   CVE-2016-6922 CVE-2016-6921 CVE-2016-4287
                   CVE-2016-4285 CVE-2016-4284 CVE-2016-4283
                   CVE-2016-4282 CVE-2016-4281 CVE-2016-4280
                   CVE-2016-4279 CVE-2016-4278 CVE-2016-4277
                   CVE-2016-4276 CVE-2016-4275 CVE-2016-4274
                   CVE-2016-4272 CVE-2016-4271 

Reference:         ESB-2016.2151

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-1865.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: flash-plugin security update
Advisory ID:       RHSA-2016:1865-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-1865.html
Issue date:        2016-09-14
CVE Names:         CVE-2016-4271 CVE-2016-4272 CVE-2016-4274 
                   CVE-2016-4275 CVE-2016-4276 CVE-2016-4277 
                   CVE-2016-4278 CVE-2016-4279 CVE-2016-4280 
                   CVE-2016-4281 CVE-2016-4282 CVE-2016-4283 
                   CVE-2016-4284 CVE-2016-4285 CVE-2016-4287 
                   CVE-2016-6921 CVE-2016-6922 CVE-2016-6923 
                   CVE-2016-6924 CVE-2016-6925 CVE-2016-6926 
                   CVE-2016-6927 CVE-2016-6929 CVE-2016-6930 
                   CVE-2016-6931 CVE-2016-6932 
=====================================================================

1. Summary:

An update for flash-plugin is now available for Red Hat Enterprise Linux 5
Supplementary and Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash
Player web browser plug-in.

This update upgrades Flash Player to version 11.2.202.635.

Security Fix(es):

* This update fixes multiple vulnerabilities in Adobe Flash Player. These
vulnerabilities, detailed in the Adobe Security Bulletin listed in the
References section, could allow an attacker to create a specially crafted
SWF file that would cause flash-plugin to crash, execute arbitrary code, or
disclose sensitive information when the victim loaded a page containing the
malicious SWF content. (CVE-2016-4271, CVE-2016-4272, CVE-2016-4274,
CVE-2016-4275, CVE-2016-4276, CVE-2016-4277, CVE-2016-4278, CVE-2016-4279,
CVE-2016-4280, CVE-2016-4281, CVE-2016-4282, CVE-2016-4283, CVE-2016-4284,
CVE-2016-4285, CVE-2016-4287, CVE-2016-6921, CVE-2016-6922, CVE-2016-6923,
CVE-2016-6924, CVE-2016-6925, CVE-2016-6926, CVE-2016-6927, CVE-2016-6929,
CVE-2016-6930, CVE-2016-6931, CVE-2016-6932)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1375725 - flash-plugin: multiple code execution issues fixed in APSB16-29

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
flash-plugin-11.2.202.635-1.el5_11.i386.rpm

x86_64:
flash-plugin-11.2.202.635-1.el5_11.i386.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
flash-plugin-11.2.202.635-1.el5_11.i386.rpm

x86_64:
flash-plugin-11.2.202.635-1.el5_11.i386.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
flash-plugin-11.2.202.635-1.el6_8.i686.rpm

x86_64:
flash-plugin-11.2.202.635-1.el6_8.i686.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
flash-plugin-11.2.202.635-1.el6_8.i686.rpm

x86_64:
flash-plugin-11.2.202.635-1.el6_8.i686.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
flash-plugin-11.2.202.635-1.el6_8.i686.rpm

x86_64:
flash-plugin-11.2.202.635-1.el6_8.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-4271
https://access.redhat.com/security/cve/CVE-2016-4272
https://access.redhat.com/security/cve/CVE-2016-4274
https://access.redhat.com/security/cve/CVE-2016-4275
https://access.redhat.com/security/cve/CVE-2016-4276
https://access.redhat.com/security/cve/CVE-2016-4277
https://access.redhat.com/security/cve/CVE-2016-4278
https://access.redhat.com/security/cve/CVE-2016-4279
https://access.redhat.com/security/cve/CVE-2016-4280
https://access.redhat.com/security/cve/CVE-2016-4281
https://access.redhat.com/security/cve/CVE-2016-4282
https://access.redhat.com/security/cve/CVE-2016-4283
https://access.redhat.com/security/cve/CVE-2016-4284
https://access.redhat.com/security/cve/CVE-2016-4285
https://access.redhat.com/security/cve/CVE-2016-4287
https://access.redhat.com/security/cve/CVE-2016-6921
https://access.redhat.com/security/cve/CVE-2016-6922
https://access.redhat.com/security/cve/CVE-2016-6923
https://access.redhat.com/security/cve/CVE-2016-6924
https://access.redhat.com/security/cve/CVE-2016-6925
https://access.redhat.com/security/cve/CVE-2016-6926
https://access.redhat.com/security/cve/CVE-2016-6927
https://access.redhat.com/security/cve/CVE-2016-6929
https://access.redhat.com/security/cve/CVE-2016-6930
https://access.redhat.com/security/cve/CVE-2016-6931
https://access.redhat.com/security/cve/CVE-2016-6932
https://access.redhat.com/security/updates/classification/#critical
https://helpx.adobe.com/security/products/flash-player/apsb16-29.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFX2Pp+XlSAg2UNWIIRAp1iAKCmfmh77bYTg10K3b0b6aJuxtLEgACfZlyh
ynwsnFlRoTlOLVQLiobHvps=
=1fXO
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Er1S
-----END PGP SIGNATURE-----