Security update for flash-player

SUSE Security Update: Security update for flash-player
Announcement ID: SUSE-SU-2016:0716-1
Rating: important
References: #970547
Affected Products:
  • SUSE Linux Enterprise Desktop 11-SP4

  • An update that fixes 23 vulnerabilities is now available.

    Description:


    Adobe flash-player was updated to 11.2.202.577 to fix the following list
    of security issues (bsc#970547):

    These updates resolve integer overflow vulnerabilities that could lead to
    code execution (CVE-2016-0963, CVE-2016-0993, CVE-2016-1010).

    These updates resolve use-after-free vulnerabilities that could lead to
    code execution (CVE-2016-0987, CVE-2016-0988, CVE-2016-0990,
    CVE-2016-0991, CVE-2016-0994, CVE-2016-0995, CVE-2016-0996, CVE-2016-0997,
    CVE-2016-0998, CVE-2016-0999, CVE-2016-1000).

    These updates resolve a heap overflow vulnerability that could lead to
    code execution (CVE-2016-1001).

    These updates resolve memory corruption vulnerabilities that could lead to
    code execution (CVE-2016-0960, CVE-2016-0961, CVE-2016-0962,
    CVE-2016-0986, CVE-2016-0989, CVE-2016-0992, CVE-2016-1002, CVE-2016-1005).

    Adobe advisory with more information:
    https://helpx.adobe.com/security/products/flash-player/apsb16-08.html

    Patch Instructions:

    To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Linux Enterprise Desktop 11-SP4:
      zypper in -t patch sledsp4-flash-player-12443=1

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Linux Enterprise Desktop 11-SP4 (i586 x86_64):
      • flash-player-11.2.202.577-0.38.1
      • flash-player-gnome-11.2.202.577-0.38.1
      • flash-player-kde4-11.2.202.577-0.38.1

    References: