SUSE-SU-2016:0990-1: important: Security update for flash-player

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Apr 8 09:07:59 MDT 2016


   SUSE Security Update: Security update for flash-player
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:0990-1
Rating:             important
References:         #974209 
Cross-References:   CVE-2016-1019
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 12-SP1
                    SUSE Linux Enterprise Workstation Extension 12
                    SUSE Linux Enterprise Desktop 12-SP1
                    SUSE Linux Enterprise Desktop 12
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   flash-player was updated to fix one security issue.

   This security issue was fixed:
   - CVE-2016-1019: Adobe Flash Player allowed remote attackers to cause a
     denial of service (application crash) or possibly execute arbitrary code
     via unspecified vectors, as exploited in the wild in April 2016
     (bsc#974209).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12-SP1:

      zypper in -t patch SUSE-SLE-WE-12-SP1-2016-582=1

   - SUSE Linux Enterprise Workstation Extension 12:

      zypper in -t patch SUSE-SLE-WE-12-2016-582=1

   - SUSE Linux Enterprise Desktop 12-SP1:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-582=1

   - SUSE Linux Enterprise Desktop 12:

      zypper in -t patch SUSE-SLE-DESKTOP-12-2016-582=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Workstation Extension 12-SP1 (x86_64):

      flash-player-11.2.202.616-126.1
      flash-player-gnome-11.2.202.616-126.1

   - SUSE Linux Enterprise Workstation Extension 12 (x86_64):

      flash-player-11.2.202.616-126.1
      flash-player-gnome-11.2.202.616-126.1

   - SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

      flash-player-11.2.202.616-126.1
      flash-player-gnome-11.2.202.616-126.1

   - SUSE Linux Enterprise Desktop 12 (x86_64):

      flash-player-11.2.202.616-126.1
      flash-player-gnome-11.2.202.616-126.1


References:

   https://www.suse.com/security/cve/CVE-2016-1019.html
   https://bugzilla.suse.com/974209



More information about the sle-security-updates mailing list