-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0615
                  Critical: flash-plugin security update
                               30 April 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           flash-plugin
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0515  

Reference:         ESB-2014.0611

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0447.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: flash-plugin security update
Advisory ID:       RHSA-2014:0447-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0447.html
Issue date:        2014-04-29
CVE Names:         CVE-2014-0515 
=====================================================================

1. Summary:

An updated Adobe Flash Player package that fixes one security issue is now
available for Red Hat Enterprise Linux 5 and 6 Supplementary.

The Red Hat Security Response Team has rated this update as having Critical
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash
Player web browser plug-in.

This update fixes one vulnerability in Adobe Flash Player. This
vulnerability is detailed in the Adobe Security Bulletin APSB14-13, listed
in the References section.

A flaw was found in the way flash-plugin displayed certain SWF content. An
attacker could use this flaw to create a specially crafted SWF file that
would cause flash-plugin to crash or, potentially, execute arbitrary code
when the victim loaded a page containing the malicious SWF content.
(CVE-2014-0515)

All users of Adobe Flash Player should install this updated package, which
upgrades Flash Player to version 11.2.202.356.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1092116 - CVE-2014-0515 flash-plugin: buffer overflow vulnerability leads to arbitrary code execution (APSB14-13)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
flash-plugin-11.2.202.356-1.el5.i386.rpm

x86_64:
flash-plugin-11.2.202.356-1.el5.i386.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
flash-plugin-11.2.202.356-1.el5.i386.rpm

x86_64:
flash-plugin-11.2.202.356-1.el5.i386.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
flash-plugin-11.2.202.356-1.el6.i686.rpm

x86_64:
flash-plugin-11.2.202.356-1.el6.i686.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
flash-plugin-11.2.202.356-1.el6.i686.rpm

x86_64:
flash-plugin-11.2.202.356-1.el6.i686.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
flash-plugin-11.2.202.356-1.el6.i686.rpm

x86_64:
flash-plugin-11.2.202.356-1.el6.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0515.html
https://access.redhat.com/security/updates/classification/#critical
https://helpx.adobe.com/security/products/flash-player/apsb14-13.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTYCvjXlSAg2UNWIIRAo9cAJ9+xjq+IArfYWnElZ3eS4DDSMRNfgCfTUtG
+MNXS/YC8jqbPt7rn6VE0cA=
=5N+u
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=N4Rm
-----END PGP SIGNATURE-----