openSUSE Security Update: Security update for flash-player
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2015:2239-1
Rating:             important
References:         #958324 
Cross-References:   CVE-2015-8045 CVE-2015-8047 CVE-2015-8048
                    CVE-2015-8049 CVE-2015-8050 CVE-2015-8055
                    CVE-2015-8056 CVE-2015-8057 CVE-2015-8058
                    CVE-2015-8059 CVE-2015-8060 CVE-2015-8061
                    CVE-2015-8062 CVE-2015-8063 CVE-2015-8064
                    CVE-2015-8065 CVE-2015-8066 CVE-2015-8067
                    CVE-2015-8068 CVE-2015-8069 CVE-2015-8070
                    CVE-2015-8071 CVE-2015-8401 CVE-2015-8402
                    CVE-2015-8403 CVE-2015-8404 CVE-2015-8405
                    CVE-2015-8406 CVE-2015-8407 CVE-2015-8408
                    CVE-2015-8409 CVE-2015-8410 CVE-2015-8411
                    CVE-2015-8412 CVE-2015-8413 CVE-2015-8414
                    CVE-2015-8415 CVE-2015-8416 CVE-2015-8417
                    CVE-2015-8418 CVE-2015-8419 CVE-2015-8420
                    CVE-2015-8421 CVE-2015-8422 CVE-2015-8423
                    CVE-2015-8424 CVE-2015-8425 CVE-2015-8426
                    CVE-2015-8427 CVE-2015-8428 CVE-2015-8429
                    CVE-2015-8430 CVE-2015-8431 CVE-2015-8432
                    CVE-2015-8433 CVE-2015-8434 CVE-2015-8435
                    CVE-2015-8436 CVE-2015-8437 CVE-2015-8438
                    CVE-2015-8439 CVE-2015-8440 CVE-2015-8441
                    CVE-2015-8442 CVE-2015-8443 CVE-2015-8444
                    CVE-2015-8445 CVE-2015-8446 CVE-2015-8447
                    CVE-2015-8448 CVE-2015-8449 CVE-2015-8450
                    CVE-2015-8451 CVE-2015-8452 CVE-2015-8453
                    CVE-2015-8454 CVE-2015-8455
Affected Products:
                    openSUSE 13.2 NonFree
                    openSUSE 13.1 NonFree
______________________________________________________________________________

   An update that fixes 77 vulnerabilities is now available.

Description:


   This update for flash-player to version 11.2.202.554 fixes the following
   security issues in Adobe security advisory APSB15-32.

   * These updates resolve heap buffer overflow vulnerabilities that could
     lead to code execution (CVE-2015-8438, CVE-2015-8446).
   * These updates resolve memory corruption vulnerabilities that could lead
     to code execution (CVE-2015-8444, CVE-2015-8443, CVE-2015-8417,
     CVE-2015-8416, CVE-2015-8451, CVE-2015-8047, CVE-2015-8455,
     CVE-2015-8045, CVE-2015-8418, CVE-2015-8060, CVE-2015-8419,
     CVE-2015-8408).
   * These updates resolve security bypass vulnerabilities (CVE-2015-8453,
     CVE-2015-8440, CVE-2015-8409).
   * These updates resolve a stack overflow vulnerability that could lead to
     code execution (CVE-2015-8407).
   * These updates resolve a type confusion vulnerability that could lead to
     code execution (CVE-2015-8439).
   * These updates resolve an integer overflow vulnerability that could lead
     to code execution (CVE-2015-8445).
   * These updates resolve a buffer overflow vulnerability that could lead to
     code execution (CVE-2015-8415)
   * These updates resolve use-after-free vulnerabilities that could lead to
     code execution (CVE-2015-8050, CVE-2015-8049, CVE-2015-8437,
     CVE-2015-8450, CVE-2015-8449, CVE-2015-8448, CVE-2015-8436,
     CVE-2015-8452, CVE-2015-8048, CVE-2015-8413, CVE-2015-8412,
     CVE-2015-8410, CVE-2015-8411, CVE-2015-8424, CVE-2015-8422,
     CVE-2015-8420, CVE-2015-8421, CVE-2015-8423, CVE-2015-8425,
     CVE-2015-8433, CVE-2015-8432, CVE-2015-8431, CVE-2015-8426,
     CVE-2015-8430, CVE-2015-8427, CVE-2015-8428, CVE-2015-8429,
     CVE-2015-8434, CVE-2015-8435, CVE-2015-8414, CVE-2015-8454,
     CVE-2015-8059, CVE-2015-8058, CVE-2015-8055, CVE-2015-8057,
     CVE-2015-8056, CVE-2015-8061, CVE-2015-8067, CVE-2015-8066,
     CVE-2015-8062, CVE-2015-8068, CVE-2015-8064, CVE-2015-8065,
     CVE-2015-8063, CVE-2015-8405, CVE-2015-8404, CVE-2015-8402,
     CVE-2015-8403, CVE-2015-8071, CVE-2015-8401, CVE-2015-8406,
     CVE-2015-8069, CVE-2015-8070, CVE-2015-8441, CVE-2015-8442,
     CVE-2015-8447).

   Please also see
   https://helpx.adobe.com/support/programs/support-options-free-discontinued-apps-services.html


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - openSUSE 13.2 NonFree:

      zypper in -t patch openSUSE-2015-882=1

   - openSUSE 13.1 NonFree:

      zypper in -t patch openSUSE-2015-882=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - openSUSE 13.2 NonFree (i586 x86_64):

      flash-player-11.2.202.554-2.82.1
      flash-player-gnome-11.2.202.554-2.82.1
      flash-player-kde4-11.2.202.554-2.82.1

   - openSUSE 13.1 NonFree (i586 x86_64):

      flash-player-11.2.202.554-147.1
      flash-player-gnome-11.2.202.554-147.1
      flash-player-kde4-11.2.202.554-147.1


References:

   https://www.suse.com/security/cve/CVE-2015-8045.html
   https://www.suse.com/security/cve/CVE-2015-8047.html
   https://www.suse.com/security/cve/CVE-2015-8048.html
   https://www.suse.com/security/cve/CVE-2015-8049.html
   https://www.suse.com/security/cve/CVE-2015-8050.html
   https://www.suse.com/security/cve/CVE-2015-8055.html
   https://www.suse.com/security/cve/CVE-2015-8056.html
   https://www.suse.com/security/cve/CVE-2015-8057.html
   https://www.suse.com/security/cve/CVE-2015-8058.html
   https://www.suse.com/security/cve/CVE-2015-8059.html
   https://www.suse.com/security/cve/CVE-2015-8060.html
   https://www.suse.com/security/cve/CVE-2015-8061.html
   https://www.suse.com/security/cve/CVE-2015-8062.html
   https://www.suse.com/security/cve/CVE-2015-8063.html
   https://www.suse.com/security/cve/CVE-2015-8064.html
   https://www.suse.com/security/cve/CVE-2015-8065.html
   https://www.suse.com/security/cve/CVE-2015-8066.html
   https://www.suse.com/security/cve/CVE-2015-8067.html
   https://www.suse.com/security/cve/CVE-2015-8068.html
   https://www.suse.com/security/cve/CVE-2015-8069.html
   https://www.suse.com/security/cve/CVE-2015-8070.html
   https://www.suse.com/security/cve/CVE-2015-8071.html
   https://www.suse.com/security/cve/CVE-2015-8401.html
   https://www.suse.com/security/cve/CVE-2015-8402.html
   https://www.suse.com/security/cve/CVE-2015-8403.html
   https://www.suse.com/security/cve/CVE-2015-8404.html
   https://www.suse.com/security/cve/CVE-2015-8405.html
   https://www.suse.com/security/cve/CVE-2015-8406.html
   https://www.suse.com/security/cve/CVE-2015-8407.html
   https://www.suse.com/security/cve/CVE-2015-8408.html
   https://www.suse.com/security/cve/CVE-2015-8409.html
   https://www.suse.com/security/cve/CVE-2015-8410.html
   https://www.suse.com/security/cve/CVE-2015-8411.html
   https://www.suse.com/security/cve/CVE-2015-8412.html
   https://www.suse.com/security/cve/CVE-2015-8413.html
   https://www.suse.com/security/cve/CVE-2015-8414.html
   https://www.suse.com/security/cve/CVE-2015-8415.html
   https://www.suse.com/security/cve/CVE-2015-8416.html
   https://www.suse.com/security/cve/CVE-2015-8417.html
   https://www.suse.com/security/cve/CVE-2015-8418.html
   https://www.suse.com/security/cve/CVE-2015-8419.html
   https://www.suse.com/security/cve/CVE-2015-8420.html
   https://www.suse.com/security/cve/CVE-2015-8421.html
   https://www.suse.com/security/cve/CVE-2015-8422.html
   https://www.suse.com/security/cve/CVE-2015-8423.html
   https://www.suse.com/security/cve/CVE-2015-8424.html
   https://www.suse.com/security/cve/CVE-2015-8425.html
   https://www.suse.com/security/cve/CVE-2015-8426.html
   https://www.suse.com/security/cve/CVE-2015-8427.html
   https://www.suse.com/security/cve/CVE-2015-8428.html
   https://www.suse.com/security/cve/CVE-2015-8429.html
   https://www.suse.com/security/cve/CVE-2015-8430.html
   https://www.suse.com/security/cve/CVE-2015-8431.html
   https://www.suse.com/security/cve/CVE-2015-8432.html
   https://www.suse.com/security/cve/CVE-2015-8433.html
   https://www.suse.com/security/cve/CVE-2015-8434.html
   https://www.suse.com/security/cve/CVE-2015-8435.html
   https://www.suse.com/security/cve/CVE-2015-8436.html
   https://www.suse.com/security/cve/CVE-2015-8437.html
   https://www.suse.com/security/cve/CVE-2015-8438.html
   https://www.suse.com/security/cve/CVE-2015-8439.html
   https://www.suse.com/security/cve/CVE-2015-8440.html
   https://www.suse.com/security/cve/CVE-2015-8441.html
   https://www.suse.com/security/cve/CVE-2015-8442.html
   https://www.suse.com/security/cve/CVE-2015-8443.html
   https://www.suse.com/security/cve/CVE-2015-8444.html
   https://www.suse.com/security/cve/CVE-2015-8445.html
   https://www.suse.com/security/cve/CVE-2015-8446.html
   https://www.suse.com/security/cve/CVE-2015-8447.html
   https://www.suse.com/security/cve/CVE-2015-8448.html
   https://www.suse.com/security/cve/CVE-2015-8449.html
   https://www.suse.com/security/cve/CVE-2015-8450.html
   https://www.suse.com/security/cve/CVE-2015-8451.html
   https://www.suse.com/security/cve/CVE-2015-8452.html
   https://www.suse.com/security/cve/CVE-2015-8453.html
   https://www.suse.com/security/cve/CVE-2015-8454.html
   https://www.suse.com/security/cve/CVE-2015-8455.html
   https://bugzilla.suse.com/958324

openSUSE: 2015:2239-1: important: flash-player

December 10, 2015
An update that fixes 77 vulnerabilities is now available

Description

This update for flash-player to version 11.2.202.554 fixes the following security issues in Adobe security advisory APSB15-32. * These updates resolve heap buffer overflow vulnerabilities that could lead to code execution (CVE-2015-8438, CVE-2015-8446). * These updates resolve memory corruption vulnerabilities that could lead to code execution (CVE-2015-8444, CVE-2015-8443, CVE-2015-8417, CVE-2015-8416, CVE-2015-8451, CVE-2015-8047, CVE-2015-8455, CVE-2015-8045, CVE-2015-8418, CVE-2015-8060, CVE-2015-8419, CVE-2015-8408). * These updates resolve security bypass vulnerabilities (CVE-2015-8453, CVE-2015-8440, CVE-2015-8409). * These updates resolve a stack overflow vulnerability that could lead to code execution (CVE-2015-8407). * These updates resolve a type confusion vulnerability that could lead to code execution (CVE-2015-8439). * These updates resolve an integer overflow vulnerability that could lead to code execution (CVE-2015-8445). * These updates resolve a buffer overflow vulnerability that could lead to code execution (CVE-2015-8415) * These updates resolve use-after-free vulnerabilities that could lead to code execution (CVE-2015-8050, CVE-2015-8049, CVE-2015-8437, CVE-2015-8450, CVE-2015-8449, CVE-2015-8448, CVE-2015-8436, CVE-2015-8452, CVE-2015-8048, CVE-2015-8413, CVE-2015-8412, CVE-2015-8410, CVE-2015-8411, CVE-2015-8424, CVE-2015-8422, CVE-2015-8420, CVE-2015-8421, CVE-2015-8423, CVE-2015-8425, CVE-2015-8433, CVE-2015-8432, CVE-2015-8431, CVE-2015-8426, CVE-2015-8430, CVE-2015-8427, CVE-2015-8428, CVE-2015-8429, CVE-2015-8434, CVE-2015-8435, CVE-2015-8414, CVE-2015-8454, CVE-2015-8059, CVE-2015-8058, CVE-2015-8055, CVE-2015-8057, CVE-2015-8056, CVE-2015-8061, CVE-2015-8067, CVE-2015-8066, CVE-2015-8062, CVE-2015-8068, CVE-2015-8064, CVE-2015-8065, CVE-2015-8063, CVE-2015-8405, CVE-2015-8404, CVE-2015-8402, CVE-2015-8403, CVE-2015-8071, CVE-2015-8401, CVE-2015-8406, CVE-2015-8069, CVE-2015-8070, CVE-2015-8441, CVE-2015-8442, CVE-2015-8447). Please also see https://helpx.adobe.com/support/programs/support-options-free-discontinued-apps-services.html

 

Patch

Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 13.2 NonFree: zypper in -t patch openSUSE-2015-882=1 - openSUSE 13.1 NonFree: zypper in -t patch openSUSE-2015-882=1 To bring your system up-to-date, use "zypper patch".


Package List

- openSUSE 13.2 NonFree (i586 x86_64): flash-player-11.2.202.554-2.82.1 flash-player-gnome-11.2.202.554-2.82.1 flash-player-kde4-11.2.202.554-2.82.1 - openSUSE 13.1 NonFree (i586 x86_64): flash-player-11.2.202.554-147.1 flash-player-gnome-11.2.202.554-147.1 flash-player-kde4-11.2.202.554-147.1


References

https://www.suse.com/security/cve/CVE-2015-8045.html https://www.suse.com/security/cve/CVE-2015-8047.html https://www.suse.com/security/cve/CVE-2015-8048.html https://www.suse.com/security/cve/CVE-2015-8049.html https://www.suse.com/security/cve/CVE-2015-8050.html https://www.suse.com/security/cve/CVE-2015-8055.html https://www.suse.com/security/cve/CVE-2015-8056.html https://www.suse.com/security/cve/CVE-2015-8057.html https://www.suse.com/security/cve/CVE-2015-8058.html https://www.suse.com/security/cve/CVE-2015-8059.html https://www.suse.com/security/cve/CVE-2015-8060.html https://www.suse.com/security/cve/CVE-2015-8061.html https://www.suse.com/security/cve/CVE-2015-8062.html https://www.suse.com/security/cve/CVE-2015-8063.html https://www.suse.com/security/cve/CVE-2015-8064.html https://www.suse.com/security/cve/CVE-2015-8065.html https://www.suse.com/security/cve/CVE-2015-8066.html https://www.suse.com/security/cve/CVE-2015-8067.html https://www.suse.com/security/cve/CVE-2015-8068.html https://www.suse.com/security/cve/CVE-2015-8069.html https://www.suse.com/security/cve/CVE-2015-8070.html https://www.suse.com/security/cve/CVE-2015-8071.html https://www.suse.com/security/cve/CVE-2015-8401.html https://www.suse.com/security/cve/CVE-2015-8402.html https://www.suse.com/security/cve/CVE-2015-8403.html https://www.suse.com/security/cve/CVE-2015-8404.html https://www.suse.com/security/cve/CVE-2015-8405.html https://www.suse.com/security/cve/CVE-2015-8406.html https://www.suse.com/security/cve/CVE-2015-8407.html https://www.suse.com/security/cve/CVE-2015-8408.html https://www.suse.com/security/cve/CVE-2015-8409.html https://www.suse.com/security/cve/CVE-2015-8410.html https://www.suse.com/security/cve/CVE-2015-8411.html https://www.suse.com/security/cve/CVE-2015-8412.html https://www.suse.com/security/cve/CVE-2015-8413.html https://www.suse.com/security/cve/CVE-2015-8414.html https://www.suse.com/security/cve/CVE-2015-8415.html https://www.suse.com/security/cve/CVE-2015-8416.html https://www.suse.com/security/cve/CVE-2015-8417.html https://www.suse.com/security/cve/CVE-2015-8418.html https://www.suse.com/security/cve/CVE-2015-8419.html https://www.suse.com/security/cve/CVE-2015-8420.html https://www.suse.com/security/cve/CVE-2015-8421.html https://www.suse.com/security/cve/CVE-2015-8422.html https://www.suse.com/security/cve/CVE-2015-8423.html https://www.suse.com/security/cve/CVE-2015-8424.html https://www.suse.com/security/cve/CVE-2015-8425.html https://www.suse.com/security/cve/CVE-2015-8426.html https://www.suse.com/security/cve/CVE-2015-8427.html https://www.suse.com/security/cve/CVE-2015-8428.html https://www.suse.com/security/cve/CVE-2015-8429.html https://www.suse.com/security/cve/CVE-2015-8430.html https://www.suse.com/security/cve/CVE-2015-8431.html https://www.suse.com/security/cve/CVE-2015-8432.html https://www.suse.com/security/cve/CVE-2015-8433.html https://www.suse.com/security/cve/CVE-2015-8434.html https://www.suse.com/security/cve/CVE-2015-8435.html https://www.suse.com/security/cve/CVE-2015-8436.html https://www.suse.com/security/cve/CVE-2015-8437.html https://www.suse.com/security/cve/CVE-2015-8438.html https://www.suse.com/security/cve/CVE-2015-8439.html https://www.suse.com/security/cve/CVE-2015-8440.html https://www.suse.com/security/cve/CVE-2015-8441.html https://www.suse.com/security/cve/CVE-2015-8442.html https://www.suse.com/security/cve/CVE-2015-8443.html https://www.suse.com/security/cve/CVE-2015-8444.html https://www.suse.com/security/cve/CVE-2015-8445.html https://www.suse.com/security/cve/CVE-2015-8446.html https://www.suse.com/security/cve/CVE-2015-8447.html https://www.suse.com/security/cve/CVE-2015-8448.html https://www.suse.com/security/cve/CVE-2015-8449.html https://www.suse.com/security/cve/CVE-2015-8450.html https://www.suse.com/security/cve/CVE-2015-8451.html https://www.suse.com/security/cve/CVE-2015-8452.html https://www.suse.com/security/cve/CVE-2015-8453.html https://www.suse.com/security/cve/CVE-2015-8454.html https://www.suse.com/security/cve/CVE-2015-8455.html https://bugzilla.suse.com/958324


Severity
Announcement ID: openSUSE-SU-2015:2239-1
Rating: important
Affected Products: openSUSE 13.2 NonFree openSUSE 13.1 NonFree .

Related News