SUSE-SU-2016:2312-1: important: Security update for flash-player

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Sep 15 06:11:34 MDT 2016


   SUSE Security Update: Security update for flash-player
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:2312-1
Rating:             important
References:         #998589 
Cross-References:   CVE-2016-4182 CVE-2016-4237 CVE-2016-4238
                    CVE-2016-4271 CVE-2016-4272 CVE-2016-4274
                    CVE-2016-4275 CVE-2016-4276 CVE-2016-4277
                    CVE-2016-4278 CVE-2016-4279 CVE-2016-4280
                    CVE-2016-4281 CVE-2016-4282 CVE-2016-4283
                    CVE-2016-4284 CVE-2016-4285 CVE-2016-4287
                    CVE-2016-6921 CVE-2016-6922 CVE-2016-6923
                    CVE-2016-6924 CVE-2016-6925 CVE-2016-6926
                    CVE-2016-6927 CVE-2016-6929 CVE-2016-6930
                    CVE-2016-6931 CVE-2016-6932
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 12-SP1
                    SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________

   An update that fixes 29 vulnerabilities is now available.

Description:

   This update for flash-player fixes the following security issues
   (APSB16-29, boo#998589):

   - integer overflow vulnerability that could lead to code execution
     (CVE-2016-4287).
   - use-after-free vulnerabilities that could lead to code execution
     (CVE-2016-4272, CVE-2016-4279, CVE-2016-6921, CVE-2016-6923,
     CVE-2016-6925, CVE-2016-6926, CVE-2016-6927, CVE-2016-6929,
     CVE-2016-6930, CVE-2016-6931, CVE-2016-6932)
   - security bypass vulnerabilities that could lead to information
     disclosure (CVE-2016-4271, CVE-2016-4277, CVE-2016-4278)
   - memory corruption vulnerabilities that could lead to code execution
     (CVE-2016-4182, CVE-2016-4237, CVE-2016-4238, CVE-2016-4274,
     CVE-2016-4275, CVE-2016-4276, CVE-2016-4280, CVE-2016-4281,
     CVE-2016-4282, CVE-2016-4283, CVE-2016-4284, CVE-2016-4285,
     CVE-2016-6922, CVE-2016-6924)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12-SP1:

      zypper in -t patch SUSE-SLE-WE-12-SP1-2016-1353=1

   - SUSE Linux Enterprise Desktop 12-SP1:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1353=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Workstation Extension 12-SP1 (x86_64):

      flash-player-11.2.202.635-140.1
      flash-player-gnome-11.2.202.635-140.1

   - SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

      flash-player-11.2.202.635-140.1
      flash-player-gnome-11.2.202.635-140.1


References:

   https://www.suse.com/security/cve/CVE-2016-4182.html
   https://www.suse.com/security/cve/CVE-2016-4237.html
   https://www.suse.com/security/cve/CVE-2016-4238.html
   https://www.suse.com/security/cve/CVE-2016-4271.html
   https://www.suse.com/security/cve/CVE-2016-4272.html
   https://www.suse.com/security/cve/CVE-2016-4274.html
   https://www.suse.com/security/cve/CVE-2016-4275.html
   https://www.suse.com/security/cve/CVE-2016-4276.html
   https://www.suse.com/security/cve/CVE-2016-4277.html
   https://www.suse.com/security/cve/CVE-2016-4278.html
   https://www.suse.com/security/cve/CVE-2016-4279.html
   https://www.suse.com/security/cve/CVE-2016-4280.html
   https://www.suse.com/security/cve/CVE-2016-4281.html
   https://www.suse.com/security/cve/CVE-2016-4282.html
   https://www.suse.com/security/cve/CVE-2016-4283.html
   https://www.suse.com/security/cve/CVE-2016-4284.html
   https://www.suse.com/security/cve/CVE-2016-4285.html
   https://www.suse.com/security/cve/CVE-2016-4287.html
   https://www.suse.com/security/cve/CVE-2016-6921.html
   https://www.suse.com/security/cve/CVE-2016-6922.html
   https://www.suse.com/security/cve/CVE-2016-6923.html
   https://www.suse.com/security/cve/CVE-2016-6924.html
   https://www.suse.com/security/cve/CVE-2016-6925.html
   https://www.suse.com/security/cve/CVE-2016-6926.html
   https://www.suse.com/security/cve/CVE-2016-6927.html
   https://www.suse.com/security/cve/CVE-2016-6929.html
   https://www.suse.com/security/cve/CVE-2016-6930.html
   https://www.suse.com/security/cve/CVE-2016-6931.html
   https://www.suse.com/security/cve/CVE-2016-6932.html
   https://bugzilla.suse.com/998589



More information about the sle-security-updates mailing list