Security update for flash-player

Announcement ID: SUSE-SU-2015:1136-1
Rating: important
References:
Cross-References:
CVSS scores:
Affected Products:
  • SUSE Linux Enterprise Desktop 12
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Workstation Extension 12

An update that solves one vulnerability can now be installed.

Description:

Adobe Flash Player was updated to 11.2.202.468, fixing a security issue, where attackers could trigger a heap overflow and could execute code.

https://helpx.adobe.com/security/products/flash-player/apsb15-14.html

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12
    zypper in -t patch SUSE-SLE-DESKTOP-12-2015-279=1
  • SUSE Linux Enterprise Workstation Extension 12
    zypper in -t patch SUSE-SLE-WE-12-2015-279=1

Package List:

  • SUSE Linux Enterprise Desktop 12 (nosrc x86_64 i586)
    • flash-player-11.2.202.468-89.1
  • SUSE Linux Enterprise Desktop 12 (x86_64 i586)
    • flash-player-gnome-11.2.202.468-89.1
  • SUSE Linux Enterprise Workstation Extension 12 (nosrc x86_64 i586)
    • flash-player-11.2.202.468-89.1
  • SUSE Linux Enterprise Workstation Extension 12 (x86_64 i586)
    • flash-player-gnome-11.2.202.468-89.1

References: