SUSE Security Update: Security update for flash-player
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:2778-1
Rating:             important
References:         #1009217 
Cross-References:   CVE-2016-7857 CVE-2016-7858 CVE-2016-7859
                    CVE-2016-7860 CVE-2016-7861 CVE-2016-7862
                    CVE-2016-7863 CVE-2016-7864 CVE-2016-7865
                   
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 12-SP1
                    SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________

   An update that fixes 9 vulnerabilities is now available.

Description:

   This update to Adobe Flash Player 11.2.202.644 fixes the following
   security issues:

   - type confusion vulnerabilities that could lead to code execution
     (CVE-2016-7860, CVE-2016-7861, CVE-2016-7865)
   - use-after-free vulnerabilities that could lead to code execution
     (CVE-2016-7857, CVE-2016-7858, CVE-2016-7859, CVE-2016-7862,
     CVE-2016-7863, CVE-2016-7864)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12-SP1:

      zypper in -t patch SUSE-SLE-WE-12-SP1-2016-1643=1

   - SUSE Linux Enterprise Desktop 12-SP1:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1643=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Workstation Extension 12-SP1 (x86_64):

      flash-player-11.2.202.644-149.1
      flash-player-gnome-11.2.202.644-149.1

   - SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

      flash-player-11.2.202.644-149.1
      flash-player-gnome-11.2.202.644-149.1


References:

   https://www.suse.com/security/cve/CVE-2016-7857.html
   https://www.suse.com/security/cve/CVE-2016-7858.html
   https://www.suse.com/security/cve/CVE-2016-7859.html
   https://www.suse.com/security/cve/CVE-2016-7860.html
   https://www.suse.com/security/cve/CVE-2016-7861.html
   https://www.suse.com/security/cve/CVE-2016-7862.html
   https://www.suse.com/security/cve/CVE-2016-7863.html
   https://www.suse.com/security/cve/CVE-2016-7864.html
   https://www.suse.com/security/cve/CVE-2016-7865.html
   https://bugzilla.suse.com/1009217

SuSE: 2016:2778-1: important: flash-player

November 11, 2016
An update that fixes 9 vulnerabilities is now available

Summary

This update to Adobe Flash Player 11.2.202.644 fixes the following security issues: - type confusion vulnerabilities that could lead to code execution (CVE-2016-7860, CVE-2016-7861, CVE-2016-7865) - use-after-free vulnerabilities that could lead to code execution (CVE-2016-7857, CVE-2016-7858, CVE-2016-7859, CVE-2016-7862, CVE-2016-7863, CVE-2016-7864) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Workstation Extension 12-SP1: zypper in -t patch SUSE-SLE-WE-12-SP1-2016-1643=1 - SUSE Linux Enterprise Desktop 12-SP1: zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1643=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Workstation Extension 12-SP1 (x86_64): flash-player-11.2.202.644-149.1 flash-player-gnome-11.2.202.644-149.1 - SUSE Linux Enterprise Desktop 12-SP1 (x86_64): flash-player-11.2.202.644-149.1 flash-player-gnome-11.2.202.644-149.1

References

#1009217

Cross- CVE-2016-7857 CVE-2016-7858 CVE-2016-7859

CVE-2016-7860 CVE-2016-7861 CVE-2016-7862

CVE-2016-7863 CVE-2016-7864 CVE-2016-7865

Affected Products:

SUSE Linux Enterprise Workstation Extension 12-SP1

SUSE Linux Enterprise Desktop 12-SP1

https://www.suse.com/security/cve/CVE-2016-7857.html

https://www.suse.com/security/cve/CVE-2016-7858.html

https://www.suse.com/security/cve/CVE-2016-7859.html

https://www.suse.com/security/cve/CVE-2016-7860.html

https://www.suse.com/security/cve/CVE-2016-7861.html

https://www.suse.com/security/cve/CVE-2016-7862.html

https://www.suse.com/security/cve/CVE-2016-7863.html

https://www.suse.com/security/cve/CVE-2016-7864.html

https://www.suse.com/security/cve/CVE-2016-7865.html

https://bugzilla.suse.com/1009217

Severity
Announcement ID: SUSE-SU-2016:2778-1
Rating: important

Related News