-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0474
          SUSE Security Update: Security update for flash-player
                             21 February 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          flash-player
Publisher:        SUSE
Operating System: SUSE
Impact/Access:    Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:       Patch/Upgrade
CVE Names:        CVE-2017-2996 CVE-2017-2995 CVE-2017-2994
                  CVE-2017-2993 CVE-2017-2992 CVE-2017-2991
                  CVE-2017-2990 CVE-2017-2988 CVE-2017-2987
                  CVE-2017-2986 CVE-2017-2985 CVE-2017-2982

Reference:        ESB-2017.0427

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for flash-player
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:0523-1
Rating:             important
References:         #1025258 
Cross-References:   CVE-2017-2982 CVE-2017-2985 CVE-2017-2986
                    CVE-2017-2987 CVE-2017-2988 CVE-2017-2990
                    CVE-2017-2991 CVE-2017-2992 CVE-2017-2993
                    CVE-2017-2994 CVE-2017-2995 CVE-2017-2996
         
Affected Products:
                   SUSE Linux Enterprise Workstation Extension 12-SP1
                   SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________

An update that fixes 12 vulnerabilities is now available.

Description:


The Adobe flash-player was updated to 24.0.0.221 to fix the following
issues:

Security update to 24.0.0.221 (bsc#1025258), fixing the following
vulnerabilities advised under APSB17-04:

* type confusion vulnerability that could lead to code execution
(CVE-2017-2995).
* integer overflow vulnerability that could lead to code execution
(CVE-2017-2987).
* use-after-free vulnerabilities that could lead to code execution
(CVE-2017-2982, CVE-2017-2985, CVE-2017-2993, CVE-2017-2994).
* heap buffer overflow vulnerabilities that could lead to code execution
(CVE-2017- 2984, CVE-2017-2986, CVE-2017-2992).
* memory corruption vulnerabilities that could lead to code execution
(CVE-2017-2988, CVE-2017-2990, CVE-2017-2991, CVE-2017-2996).


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- - SUSE Linux Enterprise Workstation Extension 12-SP1:

zypper in -t patch SUSE-SLE-WE-12-SP1-2017-268=1

- - SUSE Linux Enterprise Desktop 12-SP1:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2017-268=1

To bring your system up-to-date, use "zypper patch".


Package List:

- - SUSE Linux Enterprise Workstation Extension 12-SP1 (x86_64):

flash-player-24.0.0.221-158.1
flash-player-gnome-24.0.0.221-158.1

- - SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

flash-player-24.0.0.221-158.1
flash-player-gnome-24.0.0.221-158.1


References:

https://www.suse.com/security/cve/CVE-2017-2982.html
https://www.suse.com/security/cve/CVE-2017-2985.html
https://www.suse.com/security/cve/CVE-2017-2986.html
https://www.suse.com/security/cve/CVE-2017-2987.html
https://www.suse.com/security/cve/CVE-2017-2988.html
https://www.suse.com/security/cve/CVE-2017-2990.html
https://www.suse.com/security/cve/CVE-2017-2991.html
https://www.suse.com/security/cve/CVE-2017-2992.html
https://www.suse.com/security/cve/CVE-2017-2993.html
https://www.suse.com/security/cve/CVE-2017-2994.html
https://www.suse.com/security/cve/CVE-2017-2995.html
https://www.suse.com/security/cve/CVE-2017-2996.html
https://bugzilla.suse.com/1025258

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NMND
-----END PGP SIGNATURE-----