SUSE Security Update: Security update for flash-player
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:0990-1
Rating:             important
References:         #1033619 
Cross-References:   CVE-2017-3058 CVE-2017-3059 CVE-2017-3060
                    CVE-2017-3061 CVE-2017-3062 CVE-2017-3063
                    CVE-2017-3064
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 12-SP1
                    SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________

   An update that fixes 7 vulnerabilities is now available.

Description:


   Adobe flash-player was updated to 25.0.0.148 to fix the following issues:

   - Vulnerabilities fixed as advised under APSB17-10:

     * Use-after-free vulnerabilities that could lead to code execution
       (CVE-2017-3058, CVE-2017-3059, CVE-2017-3062, CVE-2017-3063).
     * Resolve memory corruption vulnerabilities that could lead to code
       execution (CVE-2017-3060, CVE-2017-3061, CVE-2017-3064).

   - Details:
     https://helpx.adobe.com/security/products/flash-player/apsb17-10.html


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12-SP1:

      zypper in -t patch SUSE-SLE-WE-12-SP1-2017-576=1

   - SUSE Linux Enterprise Desktop 12-SP1:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-576=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Workstation Extension 12-SP1 (x86_64):

      flash-player-25.0.0.148-165.1
      flash-player-gnome-25.0.0.148-165.1

   - SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

      flash-player-25.0.0.148-165.1
      flash-player-gnome-25.0.0.148-165.1


References:

   https://www.suse.com/security/cve/CVE-2017-3058.html
   https://www.suse.com/security/cve/CVE-2017-3059.html
   https://www.suse.com/security/cve/CVE-2017-3060.html
   https://www.suse.com/security/cve/CVE-2017-3061.html
   https://www.suse.com/security/cve/CVE-2017-3062.html
   https://www.suse.com/security/cve/CVE-2017-3063.html
   https://www.suse.com/security/cve/CVE-2017-3064.html
   https://bugzilla.suse.com/1033619

SuSE: 2017:0990-1: important: flash-player

April 12, 2017
An update that fixes 7 vulnerabilities is now available

Summary

Adobe flash-player was updated to 25.0.0.148 to fix the following issues: - Vulnerabilities fixed as advised under APSB17-10: * Use-after-free vulnerabilities that could lead to code execution (CVE-2017-3058, CVE-2017-3059, CVE-2017-3062, CVE-2017-3063). * Resolve memory corruption vulnerabilities that could lead to code execution (CVE-2017-3060, CVE-2017-3061, CVE-2017-3064). - Details: https://helpx.adobe.com/security/products/flash-player/apsb17-10.html Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Workstation Extension 12-SP1: zypper in -t patch SUSE-SLE-WE-12-SP1-2017-576=1 - SUSE Linux Enterprise Desktop 12-SP1: zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-576=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Workstation Extension 12-SP1 (x86_64): flash-player-25.0.0.148-165.1 flash-player-gnome-25.0.0.148-165.1 - SUSE Linux Enterprise Desktop 12-SP1 (x86_64): flash-player-25.0.0.148-165.1 flash-player-gnome-25.0.0.148-165.1

References

#1033619

Cross- CVE-2017-3058 CVE-2017-3059 CVE-2017-3060

CVE-2017-3061 CVE-2017-3062 CVE-2017-3063

CVE-2017-3064

Affected Products:

SUSE Linux Enterprise Workstation Extension 12-SP1

SUSE Linux Enterprise Desktop 12-SP1

https://www.suse.com/security/cve/CVE-2017-3058.html

https://www.suse.com/security/cve/CVE-2017-3059.html

https://www.suse.com/security/cve/CVE-2017-3060.html

https://www.suse.com/security/cve/CVE-2017-3061.html

https://www.suse.com/security/cve/CVE-2017-3062.html

https://www.suse.com/security/cve/CVE-2017-3063.html

https://www.suse.com/security/cve/CVE-2017-3064.html

https://bugzilla.suse.com/1033619

Severity
Announcement ID: SUSE-SU-2017:0990-1
Rating: important

Related News