SUSE Security Update: Security update for flash-player
______________________________________________________________________________

Announcement ID:    SUSE-SU-2013:1213-1
Rating:             important
References:         #828810 
Cross-References:   CVE-2013-3344 CVE-2013-3345 CVE-2013-3347
                   
Affected Products:
                    SUSE Linux Enterprise Desktop 11 SP3
                    SUSE Linux Enterprise Desktop 11 SP2
                    SUSE Linux Enterprise Desktop 10 SP4
______________________________________________________________________________

   An update that fixes three vulnerabilities is now
   available. It includes one version update.

Description:


   Adobe flash-player has been updated to version 11.2.202.291
   (ABSP13-17)  which fixes bugs and security issues.

   This update fixes the following security issues:

   *

   a heap buffer overflow vulnerability that could have
   lead to code execution (CVE-2013-3344).

   *

   a memory corruption vulnerability that could have
   lead to code execution (CVE-2013-3345).

   *

   an integer overflow when resampling a user-supplied
   PCM buffer (CVE-2013-3347).

   Official advisory can be found on

   http://www.adobe.com/support/security/bulletins/apsb13-17.html   

   Security Issue references:

   * CVE-2013-3344
   
   * CVE-2013-3345
   
   * CVE-2013-3347
   


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Desktop 11 SP3:

      zypper in -t patch sledsp3-flash-player-8039

   - SUSE Linux Enterprise Desktop 11 SP2:

      zypper in -t patch sledsp2-flash-player-8038

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Desktop 11 SP3 (i586 x86_64) [New Version: 11.2.202.297]:

      flash-player-11.2.202.297-0.3.1
      flash-player-gnome-11.2.202.297-0.3.1
      flash-player-kde4-11.2.202.297-0.3.1

   - SUSE Linux Enterprise Desktop 11 SP2 (i586 x86_64) [New Version: 11.2.202.297]:

      flash-player-11.2.202.297-0.3.1
      flash-player-gnome-11.2.202.297-0.3.1
      flash-player-kde4-11.2.202.297-0.3.1

   - SUSE Linux Enterprise Desktop 10 SP4 (i586) [New Version: 11.2.202.297]:

      flash-player-11.2.202.297-0.5.2


References:

   https://www.suse.com/security/cve/CVE-2013-3344.html
   https://www.suse.com/security/cve/CVE-2013-3345.html
   https://www.suse.com/security/cve/CVE-2013-3347.html
   https://bugzilla.novell.com/828810
   https://login.microfocus.com/nidp/app/login
   https://login.microfocus.com/nidp/app/login
   https://login.microfocus.com/nidp/app/login

SuSE: 2013:1213-1: important: flash-player

July 18, 2013
An update that fixes three vulnerabilities is now An update that fixes three vulnerabilities is now An update that fixes three vulnerabilities is now available

Summary

Adobe flash-player has been updated to version 11.2.202.291 (ABSP13-17) which fixes bugs and security issues. This update fixes the following security issues: * a heap buffer overflow vulnerability that could have lead to code execution (CVE-2013-3344). * a memory corruption vulnerability that could have lead to code execution (CVE-2013-3345). * an integer overflow when resampling a user-supplied PCM buffer (CVE-2013-3347). Official advisory can be found on http://www.adobe.com/support/security/bulletins/apsb13-17.html Security Issue references: * CVE-2013-3344 * CVE-2013-3345 * CVE-2013-3347 Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Desktop 11 SP3: zypper in -t patch sledsp3-flash-player-8039 - SUSE Linux Enterprise Desktop 11 SP2: zypper in -t patch sledsp2-flash-player-8038 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Desktop 11 SP3 (i586 x86_64) [New Version: 11.2.202.297]: flash-player-11.2.202.297-0.3.1 flash-player-gnome-11.2.202.297-0.3.1 flash-player-kde4-11.2.202.297-0.3.1 - SUSE Linux Enterprise Desktop 11 SP2 (i586 x86_64) [New Version: 11.2.202.297]: flash-player-11.2.202.297-0.3.1 flash-player-gnome-11.2.202.297-0.3.1 flash-player-kde4-11.2.202.297-0.3.1 - SUSE Linux Enterprise Desktop 10 SP4 (i586) [New Version: 11.2.202.297]: flash-player-11.2.202.297-0.5.2

References

#828810

Cross- CVE-2013-3344 CVE-2013-3345 CVE-2013-3347

Affected Products:

SUSE Linux Enterprise Desktop 11 SP3

SUSE Linux Enterprise Desktop 11 SP2

SUSE Linux Enterprise Desktop 10 SP4

https://www.suse.com/security/cve/CVE-2013-3344.html

https://www.suse.com/security/cve/CVE-2013-3345.html

https://www.suse.com/security/cve/CVE-2013-3347.html

https://bugzilla.novell.com/828810

https://login.microfocus.com/nidp/app/login

https://login.microfocus.com/nidp/app/login

https://login.microfocus.com/nidp/app/login

Severity
Announcement ID: SUSE-SU-2013:1213-1
Rating: important

Related News