Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Flash Plugin for Browsers
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Flash Plugin for Browsers
ID: SUSE-SU-2017:0703-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Workstation Extension 12-SP1, SUSE Linux Enterprise Desktop 12-SP1
Datum: Mi, 15. März 2017, 23:17
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2999
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3003
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3002
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2998
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3001
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2997
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3000
Applikationen: Flash Plugin for Browsers

Originalnachricht

   SUSE Security Update: Security update for flash-player
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:0703-1
Rating: important
References: #1029374
Cross-References: CVE-2017-2997 CVE-2017-2998 CVE-2017-2999
CVE-2017-3000 CVE-2017-3001 CVE-2017-3002
CVE-2017-3003
Affected Products:
SUSE Linux Enterprise Workstation Extension 12-SP1
SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________

An update that fixes 7 vulnerabilities is now available.

Description:


This update for flash-player fixes the following issues:

Security update to 25.0.0.127 (bsc#1029374), fixing the following
vulnerabilities advised under APSB17-07:
- CVE-2017-2997: This update resolves a buffer overflow vulnerability that
could lead to code execution.
- CVE-2017-2998, CVE-2017-2999: This update resolves memory corruption
vulnerabilities that could lead to code execution.
- CVE-2017-3000: This update resolves a random number generator
vulnerability used for constant blinding that could lead to information
disclosure.
- CVE-2017-3001, CVE-2017-3002, CVE-2017-3003: This update resolves
use-after-free vulnerabilities that could lead to code execution.
- Details:
https://helpx.adobe.com/security/products/flash-player/apsb17-07.html


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Workstation Extension 12-SP1:

zypper in -t patch SUSE-SLE-WE-12-SP1-2017-385=1

- SUSE Linux Enterprise Desktop 12-SP1:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-385=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Workstation Extension 12-SP1 (x86_64):

flash-player-25.0.0.127-162.1
flash-player-gnome-25.0.0.127-162.1

- SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

flash-player-25.0.0.127-162.1
flash-player-gnome-25.0.0.127-162.1


References:

https://www.suse.com/security/cve/CVE-2017-2997.html
https://www.suse.com/security/cve/CVE-2017-2998.html
https://www.suse.com/security/cve/CVE-2017-2999.html
https://www.suse.com/security/cve/CVE-2017-3000.html
https://www.suse.com/security/cve/CVE-2017-3001.html
https://www.suse.com/security/cve/CVE-2017-3002.html
https://www.suse.com/security/cve/CVE-2017-3003.html
https://bugzilla.suse.com/1029374

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung