Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in flashplayer
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in flashplayer
ID: openSUSE-SU-2015:0061-1
Distribution: SUSE
Plattformen: openSUSE Evergreen 11.4
Datum: Do, 15. Januar 2015, 22:53
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0301
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0302
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0303
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0304
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0305
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0306
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0307
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0308
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0309
Applikationen: Flash Plugin for Browsers

Originalnachricht

   openSUSE Security Update: flashplayer to version  11.2.202.429
______________________________________________________________________________

Announcement ID: openSUSE-SU-2015:0061-1
Rating: important
References:
Cross-References: CVE-2015-0301 CVE-2015-0302 CVE-2015-0303
CVE-2015-0304 CVE-2015-0305 CVE-2015-0306
CVE-2015-0307 CVE-2015-0308 CVE-2015-0309

Affected Products:
openSUSE Evergreen 11.4
______________________________________________________________________________

An update that fixes 9 vulnerabilities is now available.

Description:

Following issues was resolved in this update:
*an improper file validation issue CVE-2015-0301),
*an information disclosure vulnerability that could be exploited to
capture keystrokes on the affected system (CVE-2015-0302),
*memory corruption vulnerabilities that could lead to code execution
(CVE-2015-0303, CVE-2015-0306),
*heap-based buffer overflow vulnerabilities that could lead to code
execution (CVE-2015-0304,CVE-2015-0309),
*type confusion vulnerability that could lead to code execution
(CVE-2015-0305),
*an out-of-bounds read vulnerability that could be exploited to leak
memory addresses (CVE-2015-0307),
*a use-after-free vulnerability that could lead to code execution
(CVE-2015-0308).


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE Evergreen 11.4:

zypper in -t patch 2015-2

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE Evergreen 11.4 (i586 x86_64):

flash-player-11.2.202.429-139.1
flash-player-gnome-11.2.202.429-139.1
flash-player-kde4-11.2.202.429-139.1


References:

http://support.novell.com/security/cve/CVE-2015-0301.html
http://support.novell.com/security/cve/CVE-2015-0302.html
http://support.novell.com/security/cve/CVE-2015-0303.html
http://support.novell.com/security/cve/CVE-2015-0304.html
http://support.novell.com/security/cve/CVE-2015-0305.html
http://support.novell.com/security/cve/CVE-2015-0306.html
http://support.novell.com/security/cve/CVE-2015-0307.html
http://support.novell.com/security/cve/CVE-2015-0308.html
http://support.novell.com/security/cve/CVE-2015-0309.html

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung