SUSE-SU-2016:1305-1: important: Security update for flash-player

sle-updates at lists.suse.com sle-updates at lists.suse.com
Mon May 16 10:08:08 MDT 2016


   SUSE Security Update: Security update for flash-player
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:1305-1
Rating:             important
References:         #979422 
Cross-References:   CVE-2016-1006 CVE-2016-1011 CVE-2016-1012
                    CVE-2016-1013 CVE-2016-1014 CVE-2016-1015
                    CVE-2016-1016 CVE-2016-1017 CVE-2016-1018
                    CVE-2016-1019 CVE-2016-1020 CVE-2016-1021
                    CVE-2016-1022 CVE-2016-1023 CVE-2016-1024
                    CVE-2016-1025 CVE-2016-1026 CVE-2016-1027
                    CVE-2016-1028 CVE-2016-1029 CVE-2016-1030
                    CVE-2016-1031 CVE-2016-1032 CVE-2016-1033
                    CVE-2016-1096 CVE-2016-1097 CVE-2016-1098
                    CVE-2016-1099 CVE-2016-1100 CVE-2016-1101
                    CVE-2016-1102 CVE-2016-1103 CVE-2016-1104
                    CVE-2016-1105 CVE-2016-1106 CVE-2016-1107
                    CVE-2016-1108 CVE-2016-1109 CVE-2016-1110
                    CVE-2016-4108 CVE-2016-4109 CVE-2016-4110
                    CVE-2016-4111 CVE-2016-4112 CVE-2016-4113
                    CVE-2016-4114 CVE-2016-4115 CVE-2016-4116
                    CVE-2016-4117
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 12-SP1
                    SUSE Linux Enterprise Workstation Extension 12
                    SUSE Linux Enterprise Desktop 12-SP1
                    SUSE Linux Enterprise Desktop 12
______________________________________________________________________________

   An update that fixes 49 vulnerabilities is now available.

Description:


   This update for flash-player fixes the following issues:

   - Security update to 11.2.202.621 (bsc#979422):
     * APSA16-02, APSB16-15, CVE-2016-1096, CVE-2016-1097, CVE-2016-1098,
       CVE-2016-1099, CVE-2016-1100, CVE-2016-1101, CVE-2016-1102,
       CVE-2016-1103, CVE-2016-1104, CVE-2016-1105, CVE-2016-1106,
       CVE-2016-1107, CVE-2016-1108, CVE-2016-1109, CVE-2016-1110,
       CVE-2016-4108, CVE-2016-4109, CVE-2016-4110, CVE-2016-4111,
       CVE-2016-4112, CVE-2016-4113, CVE-2016-4114, CVE-2016-4115,
       CVE-2016-4116, CVE-2016-4117

   - The following CVEs got fixed during the previous release, but got
     published afterwards:
     * APSA16-01, APSB16-10, CVE-2016-1006, CVE-2016-1011, CVE-2016-1012,
       CVE-2016-1013, CVE-2016-1014, CVE-2016-1015, CVE-2016-1016,
       CVE-2016-1017, CVE-2016-1018, CVE-2016-1019, CVE-2016-1020,
       CVE-2016-1021, CVE-2016-1022, CVE-2016-1023, CVE-2016-1024,
       CVE-2016-1025, CVE-2016-1026, CVE-2016-1027, CVE-2016-1028,
       CVE-2016-1029, CVE-2016-1030, CVE-2016-1031, CVE-2016-1032,
       CVE-2016-1033


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12-SP1:

      zypper in -t patch SUSE-SLE-WE-12-SP1-2016-772=1

   - SUSE Linux Enterprise Workstation Extension 12:

      zypper in -t patch SUSE-SLE-WE-12-2016-772=1

   - SUSE Linux Enterprise Desktop 12-SP1:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-772=1

   - SUSE Linux Enterprise Desktop 12:

      zypper in -t patch SUSE-SLE-DESKTOP-12-2016-772=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Workstation Extension 12-SP1 (x86_64):

      flash-player-11.2.202.621-130.1
      flash-player-gnome-11.2.202.621-130.1

   - SUSE Linux Enterprise Workstation Extension 12 (x86_64):

      flash-player-11.2.202.621-130.1
      flash-player-gnome-11.2.202.621-130.1

   - SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

      flash-player-11.2.202.621-130.1
      flash-player-gnome-11.2.202.621-130.1

   - SUSE Linux Enterprise Desktop 12 (x86_64):

      flash-player-11.2.202.621-130.1
      flash-player-gnome-11.2.202.621-130.1


References:

   https://www.suse.com/security/cve/CVE-2016-1006.html
   https://www.suse.com/security/cve/CVE-2016-1011.html
   https://www.suse.com/security/cve/CVE-2016-1012.html
   https://www.suse.com/security/cve/CVE-2016-1013.html
   https://www.suse.com/security/cve/CVE-2016-1014.html
   https://www.suse.com/security/cve/CVE-2016-1015.html
   https://www.suse.com/security/cve/CVE-2016-1016.html
   https://www.suse.com/security/cve/CVE-2016-1017.html
   https://www.suse.com/security/cve/CVE-2016-1018.html
   https://www.suse.com/security/cve/CVE-2016-1019.html
   https://www.suse.com/security/cve/CVE-2016-1020.html
   https://www.suse.com/security/cve/CVE-2016-1021.html
   https://www.suse.com/security/cve/CVE-2016-1022.html
   https://www.suse.com/security/cve/CVE-2016-1023.html
   https://www.suse.com/security/cve/CVE-2016-1024.html
   https://www.suse.com/security/cve/CVE-2016-1025.html
   https://www.suse.com/security/cve/CVE-2016-1026.html
   https://www.suse.com/security/cve/CVE-2016-1027.html
   https://www.suse.com/security/cve/CVE-2016-1028.html
   https://www.suse.com/security/cve/CVE-2016-1029.html
   https://www.suse.com/security/cve/CVE-2016-1030.html
   https://www.suse.com/security/cve/CVE-2016-1031.html
   https://www.suse.com/security/cve/CVE-2016-1032.html
   https://www.suse.com/security/cve/CVE-2016-1033.html
   https://www.suse.com/security/cve/CVE-2016-1096.html
   https://www.suse.com/security/cve/CVE-2016-1097.html
   https://www.suse.com/security/cve/CVE-2016-1098.html
   https://www.suse.com/security/cve/CVE-2016-1099.html
   https://www.suse.com/security/cve/CVE-2016-1100.html
   https://www.suse.com/security/cve/CVE-2016-1101.html
   https://www.suse.com/security/cve/CVE-2016-1102.html
   https://www.suse.com/security/cve/CVE-2016-1103.html
   https://www.suse.com/security/cve/CVE-2016-1104.html
   https://www.suse.com/security/cve/CVE-2016-1105.html
   https://www.suse.com/security/cve/CVE-2016-1106.html
   https://www.suse.com/security/cve/CVE-2016-1107.html
   https://www.suse.com/security/cve/CVE-2016-1108.html
   https://www.suse.com/security/cve/CVE-2016-1109.html
   https://www.suse.com/security/cve/CVE-2016-1110.html
   https://www.suse.com/security/cve/CVE-2016-4108.html
   https://www.suse.com/security/cve/CVE-2016-4109.html
   https://www.suse.com/security/cve/CVE-2016-4110.html
   https://www.suse.com/security/cve/CVE-2016-4111.html
   https://www.suse.com/security/cve/CVE-2016-4112.html
   https://www.suse.com/security/cve/CVE-2016-4113.html
   https://www.suse.com/security/cve/CVE-2016-4114.html
   https://www.suse.com/security/cve/CVE-2016-4115.html
   https://www.suse.com/security/cve/CVE-2016-4116.html
   https://www.suse.com/security/cve/CVE-2016-4117.html
   https://bugzilla.suse.com/979422



More information about the sle-updates mailing list