Jump to content
Compatible Support Forums
Sign in to follow this  
news

[security-announce] openSUSE-SU-2016:0415-1: important: Security update for flash-player

Recommended Posts

openSUSE Security Update: Security update for flash-player

______________________________________________________________________________

 

Announcement ID: openSUSE-SU-2016:0415-1

Rating: important

References: #965901

Cross-References: CVE-2016-0964 CVE-2016-0965 CVE-2016-0966

CVE-2016-0967 CVE-2016-0968 CVE-2016-0969

CVE-2016-0970 CVE-2016-0971 CVE-2016-0972

CVE-2016-0973 CVE-2016-0974 CVE-2016-0975

CVE-2016-0976 CVE-2016-0977 CVE-2016-0978

CVE-2016-0979 CVE-2016-0980 CVE-2016-0981

CVE-2016-0982 CVE-2016-0983 CVE-2016-0984

CVE-2016-0985

Affected Products:

openSUSE 13.1 NonFree

______________________________________________________________________________

 

An update that fixes 22 vulnerabilities is now available.

 

Description:

 

This update for flash-player fixes the following issues:

 

- Security update to 11.2.202.569 (bsc#965901):

* APSB16-04, CVE-2016-0964, CVE-2016-0965, CVE-2016-0966,

CVE-2016-0967, CVE-2016-0968, CVE-2016-0969, CVE-2016-0970, CVE-2016-0971,

CVE-2016-0972, CVE-2016-0973, CVE-2016-0974, CVE-2016-0975, CVE-2016-0976,

CVE-2016-0977, CVE-2016-0978, CVE-2016-0979, CVE-2016-0980, CVE-2016-0981,

CVE-2016-0982, CVE-2016-0983, CVE-2016-0984, CVE-2016-0985

 

 

Patch Instructions:

 

To install this openSUSE Security Update use YaST online_update.

Alternatively you can run the command listed for your product:

 

- openSUSE 13.1 NonFree:

 

zypper in -t patch 2016-186=1

 

To bring your system up-to-date, use "zypper patch".

 

 

Package List:

 

- openSUSE 13.1 NonFree (i586 x86_64):

 

flash-player-11.2.202.569-153.1

flash-player-gnome-11.2.202.569-153.1

flash-player-kde4-11.2.202.569-153.1

 

 

References:

 

https://www.suse.com/security/cve/CVE-2016-0964.html

https://www.suse.com/security/cve/CVE-2016-0965.html

https://www.suse.com/security/cve/CVE-2016-0966.html

https://www.suse.com/security/cve/CVE-2016-0967.html

https://www.suse.com/security/cve/CVE-2016-0968.html

https://www.suse.com/security/cve/CVE-2016-0969.html

https://www.suse.com/security/cve/CVE-2016-0970.html

https://www.suse.com/security/cve/CVE-2016-0971.html

https://www.suse.com/security/cve/CVE-2016-0972.html

https://www.suse.com/security/cve/CVE-2016-0973.html

https://www.suse.com/security/cve/CVE-2016-0974.html

https://www.suse.com/security/cve/CVE-2016-0975.html

https://www.suse.com/security/cve/CVE-2016-0976.html

https://www.suse.com/security/cve/CVE-2016-0977.html

https://www.suse.com/security/cve/CVE-2016-0978.html

https://www.suse.com/security/cve/CVE-2016-0979.html

https://www.suse.com/security/cve/CVE-2016-0980.html

https://www.suse.com/security/cve/CVE-2016-0981.html

https://www.suse.com/security/cve/CVE-2016-0982.html

https://www.suse.com/security/cve/CVE-2016-0983.html

https://www.suse.com/security/cve/CVE-2016-0984.html

https://www.suse.com/security/cve/CVE-2016-0985.html

https://bugzilla.suse.com/965901

 

--

To unsubscribe, e-mail: opensuse-security-announce+unsubscribe ( -at -) opensuse.org

For additional commands, e-mail: opensuse-security-announce+help ( -at -) opensuse.org

 

 

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×