Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Flash Plugin for Browsers
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Flash Plugin for Browsers
ID: openSUSE-SU-2016:0734-1
Distribution: SUSE
Plattformen: openSUSE 13.1 NonFree
Datum: So, 13. März 2016, 12:43
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0961
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0998
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0995
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0987
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0962
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0988
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0994
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0989
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0993
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0960
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0996
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0992
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1000
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1001
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0963
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0986
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0999
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1010
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1002
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1005
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0990
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0997
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0991
Applikationen: Flash Plugin for Browsers

Originalnachricht

   openSUSE Security Update: Security update for Adobe Flash Player
______________________________________________________________________________

Announcement ID: openSUSE-SU-2016:0734-1
Rating: important
References: #970547
Cross-References: CVE-2016-0960 CVE-2016-0961 CVE-2016-0962
CVE-2016-0963 CVE-2016-0986 CVE-2016-0987
CVE-2016-0988 CVE-2016-0989 CVE-2016-0990
CVE-2016-0991 CVE-2016-0992 CVE-2016-0993
CVE-2016-0994 CVE-2016-0995 CVE-2016-0996
CVE-2016-0997 CVE-2016-0998 CVE-2016-0999
CVE-2016-1000 CVE-2016-1001 CVE-2016-1002
CVE-2016-1005 CVE-2016-1010
Affected Products:
openSUSE 13.1 NonFree
______________________________________________________________________________

An update that fixes 23 vulnerabilities is now available.

Description:

This update to Adobe Flash Player 11.2.202.577 fixes a number of
vulnerabilities that could have allowed remote attackers to execute
arbitrary code through crafted content. (boo#970547)

* APSB16-08, CVE-2016-0960, CVE-2016-0961, CVE-2016-0962, CVE-2016-0963,
CVE-2016-0986, CVE-2016-0987, CVE-2016-0988, CVE-2016-0989,
CVE-2016-0990, CVE-2016-0991, CVE-2016-0992, CVE-2016-0993,
CVE-2016-0994, CVE-2016-0995, CVE-2016-0996, CVE-2016-0997,
CVE-2016-0998, CVE-2016-0999, CVE-2016-1000, CVE-2016-1001,
CVE-2016-1002, CVE-2016-1005, CVE-2016-1010


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE 13.1 NonFree:

zypper in -t patch 2016-335=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE 13.1 NonFree (i586 x86_64):

flash-player-11.2.202.577-156.1
flash-player-gnome-11.2.202.577-156.1
flash-player-kde4-11.2.202.577-156.1


References:

https://www.suse.com/security/cve/CVE-2016-0960.html
https://www.suse.com/security/cve/CVE-2016-0961.html
https://www.suse.com/security/cve/CVE-2016-0962.html
https://www.suse.com/security/cve/CVE-2016-0963.html
https://www.suse.com/security/cve/CVE-2016-0986.html
https://www.suse.com/security/cve/CVE-2016-0987.html
https://www.suse.com/security/cve/CVE-2016-0988.html
https://www.suse.com/security/cve/CVE-2016-0989.html
https://www.suse.com/security/cve/CVE-2016-0990.html
https://www.suse.com/security/cve/CVE-2016-0991.html
https://www.suse.com/security/cve/CVE-2016-0992.html
https://www.suse.com/security/cve/CVE-2016-0993.html
https://www.suse.com/security/cve/CVE-2016-0994.html
https://www.suse.com/security/cve/CVE-2016-0995.html
https://www.suse.com/security/cve/CVE-2016-0996.html
https://www.suse.com/security/cve/CVE-2016-0997.html
https://www.suse.com/security/cve/CVE-2016-0998.html
https://www.suse.com/security/cve/CVE-2016-0999.html
https://www.suse.com/security/cve/CVE-2016-1000.html
https://www.suse.com/security/cve/CVE-2016-1001.html
https://www.suse.com/security/cve/CVE-2016-1002.html
https://www.suse.com/security/cve/CVE-2016-1005.html
https://www.suse.com/security/cve/CVE-2016-1010.html
https://bugzilla.suse.com/970547

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung