SUSE Security Update: Security update for flash-player
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1238-1
Rating:             important
References:         #1038281 
Cross-References:   CVE-2017-3068 CVE-2017-3069 CVE-2017-3070
                    CVE-2017-3071 CVE-2017-3072 CVE-2017-3073
                    CVE-2017-3074
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 12-SP1
                    SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________

   An update that fixes 7 vulnerabilities is now available.

Description:


   This update for flash-player fixes the following issues:

   - Security update to 25.0.0.171 (bsc#1038281), fixing the following
     vulnerabilities advised under APSB17-15:
     * Use-after-free vulnerability that could lead to code execution
       (CVE-2017-3071).
     * Memory corruption vulnerabilities that could lead to code execution
       (CVE-2017-3068, CVE-2017-3069, CVE-2017-3070, CVE-2017-3072,
       CVE-2017-3073, CVE-2017-3074).
     * Details:
       https://helpx.adobe.com/security/products/flash-player/apsb17-15.html


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12-SP1:

      zypper in -t patch SUSE-SLE-WE-12-SP1-2017-738=1

   - SUSE Linux Enterprise Desktop 12-SP1:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-738=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Workstation Extension 12-SP1 (x86_64):

      flash-player-25.0.0.171-168.1
      flash-player-gnome-25.0.0.171-168.1

   - SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

      flash-player-25.0.0.171-168.1
      flash-player-gnome-25.0.0.171-168.1


References:

   https://www.suse.com/security/cve/CVE-2017-3068.html
   https://www.suse.com/security/cve/CVE-2017-3069.html
   https://www.suse.com/security/cve/CVE-2017-3070.html
   https://www.suse.com/security/cve/CVE-2017-3071.html
   https://www.suse.com/security/cve/CVE-2017-3072.html
   https://www.suse.com/security/cve/CVE-2017-3073.html
   https://www.suse.com/security/cve/CVE-2017-3074.html
   https://bugzilla.suse.com/1038281

SuSE: 2017:1238-1: important: flash-player

May 11, 2017
An update that fixes 7 vulnerabilities is now available

Summary

This update for flash-player fixes the following issues: - Security update to 25.0.0.171 (bsc#1038281), fixing the following vulnerabilities advised under APSB17-15: * Use-after-free vulnerability that could lead to code execution (CVE-2017-3071). * Memory corruption vulnerabilities that could lead to code execution (CVE-2017-3068, CVE-2017-3069, CVE-2017-3070, CVE-2017-3072, CVE-2017-3073, CVE-2017-3074). * Details: https://helpx.adobe.com/security/products/flash-player/apsb17-15.html Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Workstation Extension 12-SP1: zypper in -t patch SUSE-SLE-WE-12-SP1-2017-738=1 - SUSE Linux Enterprise Desktop 12-SP1: zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-738=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Workstation Extension 12-SP1 (x86_64): flash-player-25.0.0.171-168.1 flash-player-gnome-25.0.0.171-168.1 - SUSE Linux Enterprise Desktop 12-SP1 (x86_64): flash-player-25.0.0.171-168.1 flash-player-gnome-25.0.0.171-168.1

References

#1038281

Cross- CVE-2017-3068 CVE-2017-3069 CVE-2017-3070

CVE-2017-3071 CVE-2017-3072 CVE-2017-3073

CVE-2017-3074

Affected Products:

SUSE Linux Enterprise Workstation Extension 12-SP1

SUSE Linux Enterprise Desktop 12-SP1

https://www.suse.com/security/cve/CVE-2017-3068.html

https://www.suse.com/security/cve/CVE-2017-3069.html

https://www.suse.com/security/cve/CVE-2017-3070.html

https://www.suse.com/security/cve/CVE-2017-3071.html

https://www.suse.com/security/cve/CVE-2017-3072.html

https://www.suse.com/security/cve/CVE-2017-3073.html

https://www.suse.com/security/cve/CVE-2017-3074.html

https://bugzilla.suse.com/1038281

Severity
Announcement ID: SUSE-SU-2017:1238-1
Rating: important

Related News