SUSE-SU-2016:1613-1: critical: Security update for flash-player

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Jun 17 10:07:59 MDT 2016


   SUSE Security Update: Security update for flash-player
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:1613-1
Rating:             critical
References:         #984695 
Cross-References:   CVE-2016-4122 CVE-2016-4123 CVE-2016-4124
                    CVE-2016-4125 CVE-2016-4127 CVE-2016-4128
                    CVE-2016-4129 CVE-2016-4130 CVE-2016-4131
                    CVE-2016-4132 CVE-2016-4133 CVE-2016-4134
                    CVE-2016-4135 CVE-2016-4136 CVE-2016-4137
                    CVE-2016-4138 CVE-2016-4139 CVE-2016-4140
                    CVE-2016-4141 CVE-2016-4142 CVE-2016-4143
                    CVE-2016-4144 CVE-2016-4145 CVE-2016-4146
                    CVE-2016-4147 CVE-2016-4148 CVE-2016-4149
                    CVE-2016-4150 CVE-2016-4151 CVE-2016-4152
                    CVE-2016-4153 CVE-2016-4154 CVE-2016-4155
                    CVE-2016-4156 CVE-2016-4166 CVE-2016-4171
                   
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 12-SP1
                    SUSE Linux Enterprise Workstation Extension 12
                    SUSE Linux Enterprise Desktop 12-SP1
                    SUSE Linux Enterprise Desktop 12
______________________________________________________________________________

   An update that fixes 36 vulnerabilities is now available.

Description:


   Adobe flash-player was updated to 11.2.202.626 to fix the following
   security issues:

   Security update to 11.2.202.626 (boo#984695):
   * APSB16-18, CVE-2016-4122, CVE-2016-4123, CVE-2016-4124, CVE-2016-4125,
     CVE-2016-4127, CVE-2016-4128, CVE-2016-4129, CVE-2016-4130,
     CVE-2016-4131, CVE-2016-4132, CVE-2016-4133, CVE-2016-4134,
     CVE-2016-4135, CVE-2016-4136, CVE-2016-4137, CVE-2016-4138,
     CVE-2016-4139, CVE-2016-4140, CVE-2016-4141, CVE-2016-4142,
     CVE-2016-4143, CVE-2016-4144, CVE-2016-4145, CVE-2016-4146,
     CVE-2016-4147, CVE-2016-4148, CVE-2016-4149, CVE-2016-4150,
     CVE-2016-4151, CVE-2016-4152, CVE-2016-4153, CVE-2016-4154,
     CVE-2016-4155, CVE-2016-4156, CVE-2016-4166, CVE-2016-4171

   Please see
   https://helpx.adobe.com/security/products/flash-player/apsb16-18.html for
   more information.


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12-SP1:

      zypper in -t patch SUSE-SLE-WE-12-SP1-2016-960=1

   - SUSE Linux Enterprise Workstation Extension 12:

      zypper in -t patch SUSE-SLE-WE-12-2016-960=1

   - SUSE Linux Enterprise Desktop 12-SP1:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-960=1

   - SUSE Linux Enterprise Desktop 12:

      zypper in -t patch SUSE-SLE-DESKTOP-12-2016-960=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Workstation Extension 12-SP1 (x86_64):

      flash-player-11.2.202.626-133.1
      flash-player-gnome-11.2.202.626-133.1

   - SUSE Linux Enterprise Workstation Extension 12 (x86_64):

      flash-player-11.2.202.626-133.1
      flash-player-gnome-11.2.202.626-133.1

   - SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

      flash-player-11.2.202.626-133.1
      flash-player-gnome-11.2.202.626-133.1

   - SUSE Linux Enterprise Desktop 12 (x86_64):

      flash-player-11.2.202.626-133.1
      flash-player-gnome-11.2.202.626-133.1


References:

   https://www.suse.com/security/cve/CVE-2016-4122.html
   https://www.suse.com/security/cve/CVE-2016-4123.html
   https://www.suse.com/security/cve/CVE-2016-4124.html
   https://www.suse.com/security/cve/CVE-2016-4125.html
   https://www.suse.com/security/cve/CVE-2016-4127.html
   https://www.suse.com/security/cve/CVE-2016-4128.html
   https://www.suse.com/security/cve/CVE-2016-4129.html
   https://www.suse.com/security/cve/CVE-2016-4130.html
   https://www.suse.com/security/cve/CVE-2016-4131.html
   https://www.suse.com/security/cve/CVE-2016-4132.html
   https://www.suse.com/security/cve/CVE-2016-4133.html
   https://www.suse.com/security/cve/CVE-2016-4134.html
   https://www.suse.com/security/cve/CVE-2016-4135.html
   https://www.suse.com/security/cve/CVE-2016-4136.html
   https://www.suse.com/security/cve/CVE-2016-4137.html
   https://www.suse.com/security/cve/CVE-2016-4138.html
   https://www.suse.com/security/cve/CVE-2016-4139.html
   https://www.suse.com/security/cve/CVE-2016-4140.html
   https://www.suse.com/security/cve/CVE-2016-4141.html
   https://www.suse.com/security/cve/CVE-2016-4142.html
   https://www.suse.com/security/cve/CVE-2016-4143.html
   https://www.suse.com/security/cve/CVE-2016-4144.html
   https://www.suse.com/security/cve/CVE-2016-4145.html
   https://www.suse.com/security/cve/CVE-2016-4146.html
   https://www.suse.com/security/cve/CVE-2016-4147.html
   https://www.suse.com/security/cve/CVE-2016-4148.html
   https://www.suse.com/security/cve/CVE-2016-4149.html
   https://www.suse.com/security/cve/CVE-2016-4150.html
   https://www.suse.com/security/cve/CVE-2016-4151.html
   https://www.suse.com/security/cve/CVE-2016-4152.html
   https://www.suse.com/security/cve/CVE-2016-4153.html
   https://www.suse.com/security/cve/CVE-2016-4154.html
   https://www.suse.com/security/cve/CVE-2016-4155.html
   https://www.suse.com/security/cve/CVE-2016-4156.html
   https://www.suse.com/security/cve/CVE-2016-4166.html
   https://www.suse.com/security/cve/CVE-2016-4171.html
   https://bugzilla.suse.com/984695



More information about the sle-security-updates mailing list