Operating System:

[RedHat]

Published:

28 January 2015

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0193
                  Critical: flash-plugin security update
                              28 January 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           flash-plugin
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0312 CVE-2015-0311 CVE-2015-0310

Reference:         ESB-2015.0167
                   ESB-2015.0156

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-0094.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: flash-plugin security update
Advisory ID:       RHSA-2015:0094-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0094.html
Issue date:        2015-01-27
CVE Names:         CVE-2015-0310 CVE-2015-0311 CVE-2015-0312 
=====================================================================

1. Summary:

An updated Adobe Flash Player package that fixes multiple security issues
is now available for Red Hat Enterprise Linux 5 and 6 Supplementary.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

The flash-plugin package contains a Mozilla Firefox compatible Adobe Flash
Player web browser plug-in.

This update fixes multiple vulnerabilities in Adobe Flash Player. These
vulnerabilities are detailed in the Adobe Security Bulletin APSB15-02, and
APSB15-03, listed in the References section.

Multiple flaws were found in the way flash-plugin displayed certain SWF
content. An attacker could use these flaws to create a specially crafted
SWF file that would cause flash-plugin to crash or, potentially, execute
arbitrary code when the victim loaded a page containing the malicious SWF
content. (CVE-2015-0310, CVE-2015-0311, CVE-2015-0312)

All users of Adobe Flash Player should install this updated package, which
upgrades Flash Player to version 11.2.202.440.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1185137 - CVE-2015-0310 flash-plugin: Vulnerability that could be used to circumvent memory randomization mitigations (APSB15-02)
1185296 - CVE-2015-0311 CVE-2015-0312 flash-plugin: multiple critical vulnerabilities (APSA15-01)(APSB15-03)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
flash-plugin-11.2.202.440-1.el5.i386.rpm

x86_64:
flash-plugin-11.2.202.440-1.el5.i386.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
flash-plugin-11.2.202.440-1.el5.i386.rpm

x86_64:
flash-plugin-11.2.202.440-1.el5.i386.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
flash-plugin-11.2.202.440-1.el6.i686.rpm

x86_64:
flash-plugin-11.2.202.440-1.el6.i686.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
flash-plugin-11.2.202.440-1.el6.i686.rpm

x86_64:
flash-plugin-11.2.202.440-1.el6.i686.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
flash-plugin-11.2.202.440-1.el6.i686.rpm

x86_64:
flash-plugin-11.2.202.440-1.el6.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-0310
https://access.redhat.com/security/cve/CVE-2015-0311
https://access.redhat.com/security/cve/CVE-2015-0312
https://access.redhat.com/security/updates/classification/#critical
https://helpx.adobe.com/security/products/flash-player/apsb15-02.html
https://helpx.adobe.com/security/products/flash-player/apsb15-03.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUyAGGXlSAg2UNWIIRAi1BAJ9Q5Uq7Z9D/i5dIrMbLRMK/TUbVpQCfZhjG
Xjm8B3oIdHx7wx6dzJxrEAw=
=70K0
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NZ2E
-----END PGP SIGNATURE-----