Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Flash Plugin for Browsers
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Flash Plugin for Browsers
ID: openSUSE-SU-2015:1781-1
Distribution: SUSE
Plattformen: openSUSE Evergreen 11.4
Datum: Mo, 19. Oktober 2015, 22:48
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5124
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5549
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5559
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7630
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6678
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5562
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5576
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5556
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7632
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5547
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5588
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5581
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7627
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5572
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5554
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5567
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5133
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5127
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5540
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5584
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5134
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5569
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5553
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5550
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5563
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5580
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5552
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5560
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5575
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6682
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5571
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5582
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7633
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7643
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5574
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5558
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5132
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5129
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7628
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5544
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5545
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5587
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3107
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7634
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6679
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5561
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7645
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5539
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5573
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5548
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5577
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7644
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5130
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7631
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5555
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5125
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7629
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6676
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5551
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5128
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5557
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6677
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5131
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5578
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5579
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7625
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7626
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5541
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5570
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5568
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5546
Applikationen: Flash Plugin for Browsers

Originalnachricht

   openSUSE Security Update: Security update for flash-player
______________________________________________________________________________

Announcement ID: openSUSE-SU-2015:1781-1
Rating: critical
References: #941239 #946880 #950169 #950474
Cross-References: CVE-2015-3107 CVE-2015-5124 CVE-2015-5125
CVE-2015-5127 CVE-2015-5128 CVE-2015-5129
CVE-2015-5130 CVE-2015-5131 CVE-2015-5132
CVE-2015-5133 CVE-2015-5134 CVE-2015-5539
CVE-2015-5540 CVE-2015-5541 CVE-2015-5544
CVE-2015-5545 CVE-2015-5546 CVE-2015-5547
CVE-2015-5548 CVE-2015-5549 CVE-2015-5550
CVE-2015-5551 CVE-2015-5552 CVE-2015-5553
CVE-2015-5554 CVE-2015-5555 CVE-2015-5556
CVE-2015-5557 CVE-2015-5558 CVE-2015-5559
CVE-2015-5560 CVE-2015-5561 CVE-2015-5562
CVE-2015-5563 CVE-2015-5567 CVE-2015-5568
CVE-2015-5569 CVE-2015-5570 CVE-2015-5571
CVE-2015-5572 CVE-2015-5573 CVE-2015-5574
CVE-2015-5575 CVE-2015-5576 CVE-2015-5577
CVE-2015-5578 CVE-2015-5579 CVE-2015-5580
CVE-2015-5581 CVE-2015-5582 CVE-2015-5584
CVE-2015-5587 CVE-2015-5588 CVE-2015-6676
CVE-2015-6677 CVE-2015-6678 CVE-2015-6679
CVE-2015-6682 CVE-2015-7625 CVE-2015-7626
CVE-2015-7627 CVE-2015-7628 CVE-2015-7629
CVE-2015-7630 CVE-2015-7631 CVE-2015-7632
CVE-2015-7633 CVE-2015-7634 CVE-2015-7643
CVE-2015-7644 CVE-2015-7645
Affected Products:
openSUSE Evergreen 11.4
______________________________________________________________________________

An update that fixes 71 vulnerabilities is now available.

Description:


This security issue was fixed:
- CVE-2015-7645: Critical vulnerability affecting 11.2.202.535 used in
Pawn Storm (APSA15-05) (bsc#950474).


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE Evergreen 11.4:

zypper in -t patch 2015-670=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE Evergreen 11.4 (i586 x86_64):

flash-player-11.2.202.540-176.1
flash-player-gnome-11.2.202.540-176.1
flash-player-kde4-11.2.202.540-176.1


References:

https://www.suse.com/security/cve/CVE-2015-3107.html
https://www.suse.com/security/cve/CVE-2015-5124.html
https://www.suse.com/security/cve/CVE-2015-5125.html
https://www.suse.com/security/cve/CVE-2015-5127.html
https://www.suse.com/security/cve/CVE-2015-5128.html
https://www.suse.com/security/cve/CVE-2015-5129.html
https://www.suse.com/security/cve/CVE-2015-5130.html
https://www.suse.com/security/cve/CVE-2015-5131.html
https://www.suse.com/security/cve/CVE-2015-5132.html
https://www.suse.com/security/cve/CVE-2015-5133.html
https://www.suse.com/security/cve/CVE-2015-5134.html
https://www.suse.com/security/cve/CVE-2015-5539.html
https://www.suse.com/security/cve/CVE-2015-5540.html
https://www.suse.com/security/cve/CVE-2015-5541.html
https://www.suse.com/security/cve/CVE-2015-5544.html
https://www.suse.com/security/cve/CVE-2015-5545.html
https://www.suse.com/security/cve/CVE-2015-5546.html
https://www.suse.com/security/cve/CVE-2015-5547.html
https://www.suse.com/security/cve/CVE-2015-5548.html
https://www.suse.com/security/cve/CVE-2015-5549.html
https://www.suse.com/security/cve/CVE-2015-5550.html
https://www.suse.com/security/cve/CVE-2015-5551.html
https://www.suse.com/security/cve/CVE-2015-5552.html
https://www.suse.com/security/cve/CVE-2015-5553.html
https://www.suse.com/security/cve/CVE-2015-5554.html
https://www.suse.com/security/cve/CVE-2015-5555.html
https://www.suse.com/security/cve/CVE-2015-5556.html
https://www.suse.com/security/cve/CVE-2015-5557.html
https://www.suse.com/security/cve/CVE-2015-5558.html
https://www.suse.com/security/cve/CVE-2015-5559.html
https://www.suse.com/security/cve/CVE-2015-5560.html
https://www.suse.com/security/cve/CVE-2015-5561.html
https://www.suse.com/security/cve/CVE-2015-5562.html
https://www.suse.com/security/cve/CVE-2015-5563.html
https://www.suse.com/security/cve/CVE-2015-5567.html
https://www.suse.com/security/cve/CVE-2015-5568.html
https://www.suse.com/security/cve/CVE-2015-5569.html
https://www.suse.com/security/cve/CVE-2015-5570.html
https://www.suse.com/security/cve/CVE-2015-5571.html
https://www.suse.com/security/cve/CVE-2015-5572.html
https://www.suse.com/security/cve/CVE-2015-5573.html
https://www.suse.com/security/cve/CVE-2015-5574.html
https://www.suse.com/security/cve/CVE-2015-5575.html
https://www.suse.com/security/cve/CVE-2015-5576.html
https://www.suse.com/security/cve/CVE-2015-5577.html
https://www.suse.com/security/cve/CVE-2015-5578.html
https://www.suse.com/security/cve/CVE-2015-5579.html
https://www.suse.com/security/cve/CVE-2015-5580.html
https://www.suse.com/security/cve/CVE-2015-5581.html
https://www.suse.com/security/cve/CVE-2015-5582.html
https://www.suse.com/security/cve/CVE-2015-5584.html
https://www.suse.com/security/cve/CVE-2015-5587.html
https://www.suse.com/security/cve/CVE-2015-5588.html
https://www.suse.com/security/cve/CVE-2015-6676.html
https://www.suse.com/security/cve/CVE-2015-6677.html
https://www.suse.com/security/cve/CVE-2015-6678.html
https://www.suse.com/security/cve/CVE-2015-6679.html
https://www.suse.com/security/cve/CVE-2015-6682.html
https://www.suse.com/security/cve/CVE-2015-7625.html
https://www.suse.com/security/cve/CVE-2015-7626.html
https://www.suse.com/security/cve/CVE-2015-7627.html
https://www.suse.com/security/cve/CVE-2015-7628.html
https://www.suse.com/security/cve/CVE-2015-7629.html
https://www.suse.com/security/cve/CVE-2015-7630.html
https://www.suse.com/security/cve/CVE-2015-7631.html
https://www.suse.com/security/cve/CVE-2015-7632.html
https://www.suse.com/security/cve/CVE-2015-7633.html
https://www.suse.com/security/cve/CVE-2015-7634.html
https://www.suse.com/security/cve/CVE-2015-7643.html
https://www.suse.com/security/cve/CVE-2015-7644.html
https://www.suse.com/security/cve/CVE-2015-7645.html
https://bugzilla.suse.com/941239
https://bugzilla.suse.com/946880
https://bugzilla.suse.com/950169
https://bugzilla.suse.com/950474

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung