openSUSE Security Update: update for flash-player
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2013:1456-1
Rating:             important
References:         #839897 
Cross-References:   CVE-2013-3361 CVE-2013-3362 CVE-2013-3363
                    CVE-2013-5324
Affected Products:
                    openSUSE 12.3:NonFree
                    openSUSE 12.2:NonFree
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   Adobe flash-player has been updated to version 11.2.202.310
   (ABSP13-21) which fixes bugs and security issues.
   (bnc#839897)

   These updates resolve memory corruption vulnerabilities
   that could lead  to code execution.

   (CVE-2013-3361, CVE-2013-3362, CVE-2013-3363, CVE-2013-5324)


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - openSUSE 12.3:NonFree:

      zypper in -t patch openSUSE-2013-705

   - openSUSE 12.2:NonFree:

      zypper in -t patch openSUSE-2013-705

   To bring your system up-to-date, use "zypper patch".


Package List:

   - openSUSE 12.3:NonFree (i586 x86_64):

      flash-player-11.2.202.310-2.36.1
      flash-player-gnome-11.2.202.310-2.36.1
      flash-player-kde4-11.2.202.310-2.36.1

   - openSUSE 12.2:NonFree (i586 x86_64):

      flash-player-11.2.202.310-1.60.1
      flash-player-gnome-11.2.202.310-1.60.1
      flash-player-kde4-11.2.202.310-1.60.1


References:

   https://www.suse.com/security/cve/CVE-2013-3361.html
   https://www.suse.com/security/cve/CVE-2013-3362.html
   https://www.suse.com/security/cve/CVE-2013-3363.html
   https://www.suse.com/security/cve/CVE-2013-5324.html
   https://bugzilla.novell.com/839897

-- 

openSUSE: 2013:1456-1: important: flash-player

September 17, 2013
An update that fixes four vulnerabilities is now available.

Description

Adobe flash-player has been updated to version 11.2.202.310 (ABSP13-21) which fixes bugs and security issues. (bnc#839897) These updates resolve memory corruption vulnerabilities that could lead to code execution. (CVE-2013-3361, CVE-2013-3362, CVE-2013-3363, CVE-2013-5324)

 

Patch

Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 12.3:NonFree: zypper in -t patch openSUSE-2013-705 - openSUSE 12.2:NonFree: zypper in -t patch openSUSE-2013-705 To bring your system up-to-date, use "zypper patch".


Package List

- openSUSE 12.3:NonFree (i586 x86_64): flash-player-11.2.202.310-2.36.1 flash-player-gnome-11.2.202.310-2.36.1 flash-player-kde4-11.2.202.310-2.36.1 - openSUSE 12.2:NonFree (i586 x86_64): flash-player-11.2.202.310-1.60.1 flash-player-gnome-11.2.202.310-1.60.1 flash-player-kde4-11.2.202.310-1.60.1


References

https://www.suse.com/security/cve/CVE-2013-3361.html https://www.suse.com/security/cve/CVE-2013-3362.html https://www.suse.com/security/cve/CVE-2013-3363.html https://www.suse.com/security/cve/CVE-2013-5324.html https://bugzilla.novell.com/839897--


Severity
Announcement ID: openSUSE-SU-2013:1456-1
Rating: important
Affected Products: openSUSE 12.3:NonFree openSUSE 12.2:NonFree

Related News