Security update for flash-player

Announcement ID: SUSE-SU-2015:0491-1
Rating: critical
References:
Cross-References:
CVSS scores:
Affected Products:
  • SUSE Linux Enterprise Desktop 12
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Workstation Extension 12

An update that solves 11 vulnerabilities can now be installed.

Description:

Adobe Flash Player was updated to 11.2.202.451 (bsc#922033).

These security issues were fixed: - Memory corruption vulnerabilities that could lead to code execution (CVE-2015-0332, CVE-2015-0333, CVE-2015-0335, CVE-2015-0339). - Type confusion vulnerabilities that could lead to code execution (CVE-2015-0334, CVE-2015-0336). - A vulnerability that could lead to a cross-domain policy bypass (CVE-2015-0337). - A vulnerability that could lead to a file upload restriction bypass (CVE-2015-0340). - An integer overflow vulnerability that could lead to code execution (CVE-2015-0338). - Use-after-free vulnerabilities that could lead to code execution (CVE-2015-0341, CVE-2015-0342).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12
    zypper in -t patch SUSE-SLE-DESKTOP-12-2015-120=1
  • SUSE Linux Enterprise Workstation Extension 12
    zypper in -t patch SUSE-SLE-WE-12-2015-120=1

Package List:

  • SUSE Linux Enterprise Desktop 12 (nosrc x86_64 i586)
    • flash-player-11.2.202.451-77.1
  • SUSE Linux Enterprise Desktop 12 (x86_64 i586)
    • flash-player-gnome-11.2.202.451-77.1
  • SUSE Linux Enterprise Workstation Extension 12 (nosrc x86_64 i586)
    • flash-player-11.2.202.451-77.1
  • SUSE Linux Enterprise Workstation Extension 12 (x86_64 i586)
    • flash-player-gnome-11.2.202.451-77.1

References: