Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Flash Plugin for Browsers
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Flash Plugin for Browsers
ID: openSUSE-SU-2017:0107-1
Distribution: SUSE
Plattformen: openSUSE 13.2 NonFree
Datum: Mi, 11. Januar 2017, 23:55
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2933
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2926
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2931
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2935
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2932
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2930
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2925
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2937
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2927
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2934
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2928
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2936
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2938
Applikationen: Flash Plugin for Browsers

Originalnachricht

   openSUSE Security Update: Security update for flash-player
______________________________________________________________________________

Announcement ID: openSUSE-SU-2017:0107-1
Rating: important
References: #1019129
Cross-References: CVE-2017-2925 CVE-2017-2926 CVE-2017-2927
CVE-2017-2928 CVE-2017-2930 CVE-2017-2931
CVE-2017-2932 CVE-2017-2933 CVE-2017-2934
CVE-2017-2935 CVE-2017-2936 CVE-2017-2937
CVE-2017-2938
Affected Products:
openSUSE 13.2 NonFree
______________________________________________________________________________

An update that fixes 13 vulnerabilities is now available.

Description:

This update to Adobe Flash 24.0.0.194 fixes the following vulnerabilities
advised under APSB17-02:

- security bypass vulnerability that could lead to information disclosure
(CVE-2017-2938)
- use-after-free vulnerabilities that could lead to code execution
(CVE-2017-2932, CVE-2017-2936, CVE-2017-2937)
- heap buffer overflow vulnerabilities that could lead to code execution
(CVE-2017-2927, CVE-2017-2933, CVE-2017-2934, CVE-2017-2935)
- memory corruption vulnerabilities that could lead to code execution
(CVE-2017-2925, CVE-2017-2926, CVE-2017-2928, CVE-2017-2930,
CVE-2017-2931)


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE 13.2 NonFree:

zypper in -t patch openSUSE-2017-71=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE 13.2 NonFree (i586 x86_64):

flash-player-24.0.0.194-2.124.1
flash-player-gnome-24.0.0.194-2.124.1
flash-player-kde4-24.0.0.194-2.124.1


References:

https://www.suse.com/security/cve/CVE-2017-2925.html
https://www.suse.com/security/cve/CVE-2017-2926.html
https://www.suse.com/security/cve/CVE-2017-2927.html
https://www.suse.com/security/cve/CVE-2017-2928.html
https://www.suse.com/security/cve/CVE-2017-2930.html
https://www.suse.com/security/cve/CVE-2017-2931.html
https://www.suse.com/security/cve/CVE-2017-2932.html
https://www.suse.com/security/cve/CVE-2017-2933.html
https://www.suse.com/security/cve/CVE-2017-2934.html
https://www.suse.com/security/cve/CVE-2017-2935.html
https://www.suse.com/security/cve/CVE-2017-2936.html
https://www.suse.com/security/cve/CVE-2017-2937.html
https://www.suse.com/security/cve/CVE-2017-2938.html
https://bugzilla.suse.com/1019129

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung