Lucene search

K
suseSuseSUSE-SU-2016:0715-1
HistoryMar 11, 2016 - 1:12 p.m.

Security update for flash-player (important)

2016-03-1113:12:25
lists.opensuse.org
15

EPSS

0.941

Percentile

99.2%

Adobe flash-player was updated to 11.2.202.577 to fix the following list
of security issues (bsc#970547):

These updates resolve integer overflow vulnerabilities that could lead to
code execution (CVE-2016-0963, CVE-2016-0993, CVE-2016-1010).

These updates resolve use-after-free vulnerabilities that could lead to
code execution (CVE-2016-0987, CVE-2016-0988, CVE-2016-0990,
CVE-2016-0991, CVE-2016-0994, CVE-2016-0995, CVE-2016-0996, CVE-2016-0997,
CVE-2016-0998, CVE-2016-0999, CVE-2016-1000).

These updates resolve a heap overflow vulnerability that could lead to
code execution (CVE-2016-1001).

These updates resolve memory corruption vulnerabilities that could lead to
code execution (CVE-2016-0960, CVE-2016-0961, CVE-2016-0962,
CVE-2016-0986, CVE-2016-0989, CVE-2016-0992, CVE-2016-1002, CVE-2016-1005).

Adobe advisory with more information:
<a href=β€œhttps://helpx.adobe.com/security/products/flash-player/apsb16-08.html”>https://helpx.adobe.com/security/products/flash-player/apsb16-08.html</a>