openSUSE Security Update: Security update for flash-player
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2015:0890-1
Rating:             important
References:         #930677 
Cross-References:   CVE-2015-3044 CVE-2015-3077 CVE-2015-3078
                    CVE-2015-3079 CVE-2015-3080 CVE-2015-3081
                    CVE-2015-3082 CVE-2015-3083 CVE-2015-3084
                    CVE-2015-3085 CVE-2015-3086 CVE-2015-3087
                    CVE-2015-3088 CVE-2015-3089 CVE-2015-3090
                    CVE-2015-3091 CVE-2015-3092 CVE-2015-3093
                   
Affected Products:
                    openSUSE Evergreen 11.4
______________________________________________________________________________

   An update that fixes 18 vulnerabilities is now available.

Description:

   The Adobe flash-player package was updated to version 11.2.202.460 to fix
   several security issues.

   The following vulnerabilities were fixed (bsc#930677):
   * APSB15-09, CVE-2015-3044, CVE-2015-3077, CVE-2015-3078, CVE-2015-3079,
     CVE-2015-3080, CVE-2015-3081, CVE-2015-3082, CVE-2015-3083,
     CVE-2015-3084, CVE-2015-3085, CVE-2015-3086, CVE-2015-3087,
     CVE-2015-3088, CVE-2015-3089, CVE-2015-3090, CVE-2015-3091,
     CVE-2015-3092, CVE-2015-3093

   More information can be found at the Adobe Security Bulletin APSB15-09:
   https://helpx.adobe.com/support/programs/support-options-free-discontinued-apps-services.html


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - openSUSE Evergreen 11.4:

      zypper in -t patch 2015-14=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - openSUSE Evergreen 11.4 (i586 x86_64):

      flash-player-11.2.202.460-161.1
      flash-player-gnome-11.2.202.460-161.1
      flash-player-kde4-11.2.202.460-161.1


References:

   https://www.suse.com/security/cve/CVE-2015-3044.html
   https://www.suse.com/security/cve/CVE-2015-3077.html
   https://www.suse.com/security/cve/CVE-2015-3078.html
   https://www.suse.com/security/cve/CVE-2015-3079.html
   https://www.suse.com/security/cve/CVE-2015-3080.html
   https://www.suse.com/security/cve/CVE-2015-3081.html
   https://www.suse.com/security/cve/CVE-2015-3082.html
   https://www.suse.com/security/cve/CVE-2015-3083.html
   https://www.suse.com/security/cve/CVE-2015-3084.html
   https://www.suse.com/security/cve/CVE-2015-3085.html
   https://www.suse.com/security/cve/CVE-2015-3086.html
   https://www.suse.com/security/cve/CVE-2015-3087.html
   https://www.suse.com/security/cve/CVE-2015-3088.html
   https://www.suse.com/security/cve/CVE-2015-3089.html
   https://www.suse.com/security/cve/CVE-2015-3090.html
   https://www.suse.com/security/cve/CVE-2015-3091.html
   https://www.suse.com/security/cve/CVE-2015-3092.html
   https://www.suse.com/security/cve/CVE-2015-3093.html
   https://bugzilla.suse.com/930677

openSUSE: 2015:0890-1: important: flash-player

May 16, 2015
An update that fixes 18 vulnerabilities is now available

Description

The Adobe flash-player package was updated to version 11.2.202.460 to fix several security issues. The following vulnerabilities were fixed (bsc#930677): * APSB15-09, CVE-2015-3044, CVE-2015-3077, CVE-2015-3078, CVE-2015-3079, CVE-2015-3080, CVE-2015-3081, CVE-2015-3082, CVE-2015-3083, CVE-2015-3084, CVE-2015-3085, CVE-2015-3086, CVE-2015-3087, CVE-2015-3088, CVE-2015-3089, CVE-2015-3090, CVE-2015-3091, CVE-2015-3092, CVE-2015-3093 More information can be found at the Adobe Security Bulletin APSB15-09: https://helpx.adobe.com/support/programs/support-options-free-discontinued-apps-services.html

 

Patch

Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Evergreen 11.4: zypper in -t patch 2015-14=1 To bring your system up-to-date, use "zypper patch".


Package List

- openSUSE Evergreen 11.4 (i586 x86_64): flash-player-11.2.202.460-161.1 flash-player-gnome-11.2.202.460-161.1 flash-player-kde4-11.2.202.460-161.1


References

https://www.suse.com/security/cve/CVE-2015-3044.html https://www.suse.com/security/cve/CVE-2015-3077.html https://www.suse.com/security/cve/CVE-2015-3078.html https://www.suse.com/security/cve/CVE-2015-3079.html https://www.suse.com/security/cve/CVE-2015-3080.html https://www.suse.com/security/cve/CVE-2015-3081.html https://www.suse.com/security/cve/CVE-2015-3082.html https://www.suse.com/security/cve/CVE-2015-3083.html https://www.suse.com/security/cve/CVE-2015-3084.html https://www.suse.com/security/cve/CVE-2015-3085.html https://www.suse.com/security/cve/CVE-2015-3086.html https://www.suse.com/security/cve/CVE-2015-3087.html https://www.suse.com/security/cve/CVE-2015-3088.html https://www.suse.com/security/cve/CVE-2015-3089.html https://www.suse.com/security/cve/CVE-2015-3090.html https://www.suse.com/security/cve/CVE-2015-3091.html https://www.suse.com/security/cve/CVE-2015-3092.html https://www.suse.com/security/cve/CVE-2015-3093.html https://bugzilla.suse.com/930677


Severity
Announcement ID: openSUSE-SU-2015:0890-1
Rating: important
Affected Products: openSUSE Evergreen 11.4 .

Related News