-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2974
          SUSE Security Update: Security update for flash-player
                             15 December 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          flash-player
Publisher:        SUSE
Operating System: Windows
                  Linux variants
                  OS X
Impact/Access:    Execute Arbitrary Code/Commands -- Remote with User Interaction
                  Denial of Service               -- Remote with User Interaction
                  Reduced Security                -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2016-7892 CVE-2016-7890 CVE-2016-7881
                  CVE-2016-7880 CVE-2016-7879 CVE-2016-7878
                  CVE-2016-7877 CVE-2016-7876 CVE-2016-7875
                  CVE-2016-7874 CVE-2016-7873 CVE-2016-7872
                  CVE-2016-7871 CVE-2016-7870 CVE-2016-7869
                  CVE-2016-7868 CVE-2016-7867 

Reference:        ESB-2016.2951
                  ESB-2016.2937

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for flash-player
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:3148-1
Rating:             critical
References:         #1015379 
Cross-References:   CVE-2016-7867 CVE-2016-7868 CVE-2016-7869
                    CVE-2016-7870 CVE-2016-7871 CVE-2016-7872
                    CVE-2016-7873 CVE-2016-7874 CVE-2016-7875
                    CVE-2016-7876 CVE-2016-7877 CVE-2016-7878
                    CVE-2016-7879 CVE-2016-7880 CVE-2016-7881
                    CVE-2016-7890 CVE-2016-7892
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 12-SP1
                    SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________

   An update that fixes 17 vulnerabilities is now available.

Description:


   This update for flash-player fixes the following issues:

   - Security update to 24.0.0.186 (bsc#1015379) APSB16-39:
       * These updates resolve use-after-free vulnerabilities that could have
         lead to code execution (CVE-2016-7872, CVE-2016-7877, CVE-2016-7878,
         CVE-2016-7879, CVE-2016-7880, CVE-2016-7881, CVE-2016-7892).
       * These updates resolve buffer overflow vulnerabilities that could
         have lead to code execution (CVE-2016-7867, CVE-2016-7868,
         CVE-2016-7869, CVE-2016-7870).
       * These updates resolve memory corruption vulnerabilities that could
         have lead to code execution (CVE-2016-7871, CVE-2016-7873,
         CVE-2016-7874, CVE-2016-7875, CVE-2016-7876).
       * These updates resolve a security bypass vulnerability
         (CVE-2016-7890).
   - Keep standalone flashplayer at version 11, no newer version exists
     (INSECURE!).
   - Update EULA to version 24.0.


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12-SP1:

      zypper in -t patch SUSE-SLE-WE-12-SP1-2016-1816=1

   - SUSE Linux Enterprise Desktop 12-SP1:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1816=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Workstation Extension 12-SP1 (x86_64):

      flash-player-24.0.0.186-152.1
      flash-player-gnome-24.0.0.186-152.1

   - SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

      flash-player-24.0.0.186-152.1
      flash-player-gnome-24.0.0.186-152.1


References:

   https://www.suse.com/security/cve/CVE-2016-7867.html
   https://www.suse.com/security/cve/CVE-2016-7868.html
   https://www.suse.com/security/cve/CVE-2016-7869.html
   https://www.suse.com/security/cve/CVE-2016-7870.html
   https://www.suse.com/security/cve/CVE-2016-7871.html
   https://www.suse.com/security/cve/CVE-2016-7872.html
   https://www.suse.com/security/cve/CVE-2016-7873.html
   https://www.suse.com/security/cve/CVE-2016-7874.html
   https://www.suse.com/security/cve/CVE-2016-7875.html
   https://www.suse.com/security/cve/CVE-2016-7876.html
   https://www.suse.com/security/cve/CVE-2016-7877.html
   https://www.suse.com/security/cve/CVE-2016-7878.html
   https://www.suse.com/security/cve/CVE-2016-7879.html
   https://www.suse.com/security/cve/CVE-2016-7880.html
   https://www.suse.com/security/cve/CVE-2016-7881.html
   https://www.suse.com/security/cve/CVE-2016-7890.html
   https://www.suse.com/security/cve/CVE-2016-7892.html
   https://bugzilla.suse.com/1015379

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gYZ8
-----END PGP SIGNATURE-----