openSUSE-2013-624 testupdate for openSUSE 13.1 nonfree low openSUSE 13.1 NonFree Update This is a testupdate for the NonFree channel of openSUSE 13.1 flash-player-11.2.202.297-7.1.i586.rpm flash-player-11.2.202.297-7.1.nosrc.rpm flash-player-gnome-11.2.202.297-7.1.i586.rpm flash-player-kde4-11.2.202.297-7.1.i586.rpm flash-player-11.2.202.297-7.1.x86_64.rpm flash-player-gnome-11.2.202.297-7.1.x86_64.rpm flash-player-kde4-11.2.202.297-7.1.x86_64.rpm openSUSE-2013-689 flash-player: testupdate to refresh openSUSE:13.1:NonFree:Update low openSUSE 13.1 NonFree Update This is a testupdate for flash-player to refresh the openSUSE:13.1:NonFree:Update repository flash-player-11.2.202.297-10.1.i586.rpm flash-player-11.2.202.297-10.1.nosrc.rpm flash-player-gnome-11.2.202.297-10.1.i586.rpm flash-player-kde4-11.2.202.297-10.1.i586.rpm flash-player-11.2.202.297-10.1.x86_64.rpm flash-player-gnome-11.2.202.297-10.1.x86_64.rpm flash-player-kde4-11.2.202.297-10.1.x86_64.rpm openSUSE-2013-879 flash-player: security update to 11.2.202.327 important openSUSE 13.1 NonFree Update Adobe Flash Player was updated to 11.2.202.327: (bnc#850220) * APSB13-26, CVE-2013-5329, CVE-2013-5330 flash-player-11.2.202.327-14.1.i586.rpm flash-player-11.2.202.327-14.1.nosrc.rpm flash-player-gnome-11.2.202.327-14.1.i586.rpm flash-player-kde4-11.2.202.327-14.1.i586.rpm flash-player-11.2.202.327-14.1.x86_64.rpm flash-player-gnome-11.2.202.327-14.1.x86_64.rpm flash-player-kde4-11.2.202.327-14.1.x86_64.rpm openSUSE-2013-992 update for flash-player moderate openSUSE 13.1 NonFree Update This update fixes the following security issues with flash-player: - Security update to 11.2.202.332: (bnc#854881) * APSB13-28, CVE-2013-5331, CVE-2013-5332 * Prevents possible remote code execution! flash-player-11.2.202.332-22.1.i586.rpm flash-player-11.2.202.332-22.1.nosrc.rpm flash-player-gnome-11.2.202.332-22.1.i586.rpm flash-player-kde4-11.2.202.332-22.1.i586.rpm flash-player-11.2.202.332-22.1.x86_64.rpm flash-player-gnome-11.2.202.332-22.1.x86_64.rpm flash-player-kde4-11.2.202.332-22.1.x86_64.rpm openSUSE-2014-78 low openSUSE 13.1 NonFree Update flash-player-11.2.202.335-26.1.i586.rpm flash-player-11.2.202.335-26.1.nosrc.rpm flash-player-gnome-11.2.202.335-26.1.i586.rpm flash-player-kde4-11.2.202.335-26.1.i586.rpm flash-player-11.2.202.335-26.1.x86_64.rpm flash-player-gnome-11.2.202.335-26.1.x86_64.rpm flash-player-kde4-11.2.202.335-26.1.x86_64.rpm openSUSE-2014-109 flash-player: security update to 11.2.202.336 critical openSUSE 13.1 NonFree Update Flash Player received an out of band critical security update to fix an integer underflow vulnerability that could be exploited to execute arbitrary code on the affected system (CVE-2014-0497). More information can be found on: http://helpx.adobe.com/security/products/flash-player/apsb14-04.html flash-player-11.2.202.336-30.1.i586.rpm flash-player-11.2.202.336-30.1.nosrc.rpm flash-player-gnome-11.2.202.336-30.1.i586.rpm flash-player-kde4-11.2.202.336-30.1.i586.rpm flash-player-11.2.202.336-30.1.x86_64.rpm flash-player-gnome-11.2.202.336-30.1.x86_64.rpm flash-player-kde4-11.2.202.336-30.1.x86_64.rpm openSUSE-2014-136 opera was updated to 12.16 moderate openSUSE 13.1 NonFree Update Opera was upgraded to 12.16 opera-12.16-2.4.1.i586.rpm opera-12.16-2.4.1.nosrc.rpm opera-gtk-12.16-2.4.1.i586.rpm opera-kde4-12.16-2.4.1.i586.rpm opera-12.16-2.4.1.x86_64.rpm opera-gtk-12.16-2.4.1.x86_64.rpm opera-kde4-12.16-2.4.1.x86_64.rpm openSUSE-2014-157 flash-player: update to 11.2.202.341 security release critical openSUSE 13.1 NonFree Update Adobe Flash Player was updated to 11.2.202.341: (bnc#865021) * APSB14-07, CVE-2014-0498 CVE-2014-0499 CVE-2014-0502 - Contents of flashplayer_11_sa.i386.tar.gz changed back: spec file updated, supplementary script (update.sh) updated. flash-player-11.2.202.341-34.1.i586.rpm flash-player-11.2.202.341-34.1.nosrc.rpm flash-player-gnome-11.2.202.341-34.1.i586.rpm flash-player-kde4-11.2.202.341-34.1.i586.rpm flash-player-11.2.202.341-34.1.x86_64.rpm flash-player-gnome-11.2.202.341-34.1.x86_64.rpm flash-player-kde4-11.2.202.341-34.1.x86_64.rpm openSUSE-2014-212 flash-player: security update to 11.2.202.346 important openSUSE 13.1 NonFree Update Adobe Flash Player was updated to version 11.2.202.346 to fix security issues: CVE-2014-0503: A vulnerability that could be used to bypass the same origin policy was fixed. CVE-2014-0504: A vulnerability that could be used to read the contents of the clipboard was fixed. More information can be found on: http://helpx.adobe.com/security/products/flash-player/apsb14-08.html flash-player-11.2.202.346-38.1.i586.rpm flash-player-11.2.202.346-38.1.nosrc.rpm flash-player-gnome-11.2.202.346-38.1.i586.rpm flash-player-kde4-11.2.202.346-38.1.i586.rpm flash-player-11.2.202.346-38.1.x86_64.rpm flash-player-gnome-11.2.202.346-38.1.x86_64.rpm flash-player-kde4-11.2.202.346-38.1.x86_64.rpm openSUSE-2014-307 update for flash-player moderate openSUSE 13.1 NonFree Update This flash-player update fixes several security issues: - bnc#872692: Security update to 11.2.202.350: * APSB14-09, CVE-2014-0506, CVE-2014-0507, CVE-2014-0508, CVE-2014-0509 flash-player-11.2.202.350-42.1.i586.rpm flash-player-11.2.202.350-42.1.nosrc.rpm flash-player-gnome-11.2.202.350-42.1.i586.rpm flash-player-kde4-11.2.202.350-42.1.i586.rpm flash-player-11.2.202.350-42.1.x86_64.rpm flash-player-gnome-11.2.202.350-42.1.x86_64.rpm flash-player-kde4-11.2.202.350-42.1.x86_64.rpm openSUSE-2014-322 update for flash-player critical openSUSE 13.1 NonFree Update This flash-player update fixes a critical buffer overflow vulnerability that leads to arbitrary code execution. The flash-player package was updated to version 11.2.202.356. * bnc#875577, APSB14-13, CVE-2014-0515 flash-player-11.2.202.356-46.1.i586.rpm flash-player-11.2.202.356-46.1.nosrc.rpm flash-player-gnome-11.2.202.356-46.1.i586.rpm flash-player-kde4-11.2.202.356-46.1.i586.rpm flash-player-11.2.202.356-46.1.x86_64.rpm flash-player-gnome-11.2.202.356-46.1.x86_64.rpm flash-player-kde4-11.2.202.356-46.1.x86_64.rpm openSUSE-2014-377 low openSUSE 13.1 NonFree Update flash-player-11.2.202.359-50.1.i586.rpm flash-player-11.2.202.359-50.1.nosrc.rpm flash-player-gnome-11.2.202.359-50.1.i586.rpm flash-player-kde4-11.2.202.359-50.1.i586.rpm flash-player-11.2.202.359-50.1.x86_64.rpm flash-player-gnome-11.2.202.359-50.1.x86_64.rpm flash-player-kde4-11.2.202.359-50.1.x86_64.rpm openSUSE-2014-423 flash-player: Update to fix six security issues moderate openSUSE 13.1 NonFree Update flash-player was updated to version 11.2.202.378 to fix six security issues. These security issues were fixed: - Cross-site-scripting vulnerabilities (CVE-2014-0531, CVE-2014-0532, CVE-2014-0533). - Security bypass vulnerabilities (CVE-2014-0534, CVE-2014-0535). - A memory corruption vulnerability that could result in arbitrary code execution (CVE-2014-0536). flash-player-11.2.202.378-54.1.i586.rpm flash-player-11.2.202.378-54.1.nosrc.rpm flash-player-gnome-11.2.202.378-54.1.i586.rpm flash-player-kde4-11.2.202.378-54.1.i586.rpm flash-player-11.2.202.378-54.1.x86_64.rpm flash-player-gnome-11.2.202.378-54.1.x86_64.rpm flash-player-kde4-11.2.202.378-54.1.x86_64.rpm openSUSE-2014-460 security update for flash-player critical openSUSE 13.1 NonFree Update - Security update to 11.2.202.394 (bnc#886472): * APSB14-17, CVE-2014-0537, CVE-2014-0539, CVE-2014-4671 - License update (LICENSE -> Flash%20Player_14.0.pdf). flash-player-11.2.202.394-58.1.i586.rpm flash-player-11.2.202.394-58.1.nosrc.rpm flash-player-gnome-11.2.202.394-58.1.i586.rpm flash-player-kde4-11.2.202.394-58.1.i586.rpm flash-player-11.2.202.394-58.1.x86_64.rpm flash-player-gnome-11.2.202.394-58.1.x86_64.rpm flash-player-kde4-11.2.202.394-58.1.x86_64.rpm openSUSE-2014-494 update for flash-player critical openSUSE 13.1 NonFree Update This critical flash-player update fixes the following CVEs: - Security update to 11.2.202.400 (bnc#891688): * APSB14-18, CVE-2014-0538, CVE-2014-0540, CVE-2014-0541, CVE-2014-0542, CVE-2014-0543, CVE-2014-0544, CVE-2014-0545 flash-player-11.2.202.400-62.1.i586.rpm flash-player-11.2.202.400-62.1.nosrc.rpm flash-player-gnome-11.2.202.400-62.1.i586.rpm flash-player-kde4-11.2.202.400-62.1.i586.rpm flash-player-11.2.202.400-62.1.x86_64.rpm flash-player-gnome-11.2.202.400-62.1.x86_64.rpm flash-player-kde4-11.2.202.400-62.1.x86_64.rpm openSUSE-2014-535 flash-player: security update to 11.2.202.40 important openSUSE 13.1 NonFree Update Adobe Flash Player was updated to 11.2.202.406 (bnc#895856): * APSB14-21, CVE-2014-0547, CVE-2014-0548, CVE-2014-0549, CVE-2014-0550, CVE-2014-0551, CVE-2014-0552, CVE-2014-0553, CVE-2014-0554, CVE-2014-0555, CVE-2014-0556, CVE-2014-0557, CVE-2014-0559 More information can be found on: http://helpx.adobe.com/security/products/flash-player/apsb14-21.html flash-player-11.2.202.406-66.1.i586.rpm flash-player-11.2.202.406-66.1.nosrc.rpm flash-player-gnome-11.2.202.406-66.1.i586.rpm flash-player-kde4-11.2.202.406-66.1.i586.rpm flash-player-11.2.202.406-66.1.x86_64.rpm flash-player-gnome-11.2.202.406-66.1.x86_64.rpm flash-player-kde4-11.2.202.406-66.1.x86_64.rpm openSUSE-2014-603 update for flash-player moderate openSUSE 13.1 NonFree Update - Security update to 11.2.202.411 (bnc#901334): * APSB14-22, CVE-2014-0569 (ZDI-14-365), CVE-2014-0564, CVE-2014-0558 flash-player-11.2.202.411-70.1.i586.rpm flash-player-11.2.202.411-70.1.nosrc.rpm flash-player-gnome-11.2.202.411-70.1.i586.rpm flash-player-kde4-11.2.202.411-70.1.i586.rpm flash-player-11.2.202.411-70.1.x86_64.rpm flash-player-gnome-11.2.202.411-70.1.x86_64.rpm flash-player-kde4-11.2.202.411-70.1.x86_64.rpm openSUSE-2014-683 Security update for flash-player important openSUSE 13.1 NonFree Update flash-player was updated to version 11.2.202.418 to fix 18 security issues. These security issues were fixed: - Memory corruption vulnerabilities that could lead to code execution (CVE-2014-0576, CVE-2014-0581, CVE-2014-8440, CVE-2014-8441). - Use-after-free vulnerabilities that could lead to code execution (CVE-2014-0573, CVE-2014-0588, CVE-2014-8438). - A double free vulnerability that could lead to code execution (CVE-2014-0574). - Type confusion vulnerabilities that could lead to code execution (CVE-2014-0577, CVE-2014-0584, CVE-2014-0585, CVE-2014-0586, CVE-2014-0590). - Heap buffer overflow vulnerabilities that could lead to code execution (CVE-2014-0582, CVE-2014-0589). - An information disclosure vulnerability that could be exploited to disclose session tokens (CVE-2014-8437). - A heap buffer overflow vulnerability that could be exploited to perform privilege escalation from low to medium integrity level (CVE-2014-0583). - A permission issue that could be exploited to perform privilege escalation from low to medium integrity level (CVE-2014-8442). flash-player-11.2.202.418-74.1.i586.rpm flash-player-11.2.202.418-74.1.nosrc.rpm flash-player-gnome-11.2.202.418-74.1.i586.rpm flash-player-kde4-11.2.202.418-74.1.i586.rpm flash-player-11.2.202.418-74.1.x86_64.rpm flash-player-gnome-11.2.202.418-74.1.x86_64.rpm flash-player-kde4-11.2.202.418-74.1.x86_64.rpm openSUSE-2014-737 Security update for flash-player important openSUSE 13.1 NonFree Update flash-player was updated to fix one security issue. This security issue was fixed: - Hardening against a code execution flaw (CVE-2014-8439). flash-player-11.2.202.424-78.1.i586.rpm flash-player-11.2.202.424-78.1.nosrc.rpm flash-player-gnome-11.2.202.424-78.1.i586.rpm flash-player-kde4-11.2.202.424-78.1.i586.rpm flash-player-11.2.202.424-78.1.x86_64.rpm flash-player-gnome-11.2.202.424-78.1.x86_64.rpm flash-player-kde4-11.2.202.424-78.1.x86_64.rpm openSUSE-2014-766 Security update for flash-player important openSUSE 13.1 NonFree Update flash-player received a security update to version to 11.2.202.425 (bsc#909219), which fixes: APSB14-27, CVE-2014-0580, CVE-2014-0587, CVE-2014-8443, CVE-2014-9162, CVE-2014-9163, CVE-2014-9164 flash-player-11.2.202.425-82.1.i586.rpm flash-player-11.2.202.425-82.1.nosrc.rpm flash-player-gnome-11.2.202.425-82.1.i586.rpm flash-player-kde4-11.2.202.425-82.1.i586.rpm flash-player-11.2.202.425-82.1.x86_64.rpm flash-player-gnome-11.2.202.425-82.1.x86_64.rpm flash-player-kde4-11.2.202.425-82.1.x86_64.rpm openSUSE-2015-30 Security update for flash-player important openSUSE 13.1 NonFree Update Adobe Flash Player was updated to 11.2.202.429 (bsc#913057): * APSB15-01, CVE-2015-0301, CVE-2015-0302, CVE-2015-0303, CVE-2015-0304, CVE-2015-0305, CVE-2015-0306, CVE-2015-0307, CVE-2015-0308, CVE-2015-0309. - Disable flash player on machines without SSE2 (bnc#856386). More information can be found on http://helpx.adobe.com/security/products/flash-player/apsb15-01.html flash-player-11.2.202.429-86.1.i586.rpm flash-player-11.2.202.429-86.1.nosrc.rpm flash-player-gnome-11.2.202.429-86.1.i586.rpm flash-player-kde4-11.2.202.429-86.1.i586.rpm flash-player-11.2.202.429-86.1.x86_64.rpm flash-player-gnome-11.2.202.429-86.1.x86_64.rpm flash-player-kde4-11.2.202.429-86.1.x86_64.rpm openSUSE-2015-49 Security update for flash-player critical openSUSE 13.1 NonFree Update Adobe Flash Player was updated to 11.2.202.438 to fix one security isssue. http://helpx.adobe.com/security/products/flash-player/apsb15-02.html (APSB15-02, CVE-2015-0310) flash-player-11.2.202.438-90.1.i586.rpm flash-player-11.2.202.438-90.1.nosrc.rpm flash-player-gnome-11.2.202.438-90.1.i586.rpm flash-player-kde4-11.2.202.438-90.1.i586.rpm flash-player-11.2.202.438-90.1.x86_64.rpm flash-player-gnome-11.2.202.438-90.1.x86_64.rpm flash-player-kde4-11.2.202.438-90.1.x86_64.rpm openSUSE-2015-78 Security update for flash-player critical openSUSE 13.1 NonFree Update Adobe Flash Player was updated to 11.2.202.440 (bsc#914463, APSA15-01, CVE-2015-0311). More information can be found on https://helpx.adobe.com/security/products/flash-player/apsa15-01.html An update of flashplayer (executable binary) for i386 is currently not available. Disabled! flash-player-11.2.202.440-94.1.i586.rpm flash-player-11.2.202.440-94.1.nosrc.rpm flash-player-gnome-11.2.202.440-94.1.i586.rpm flash-player-kde4-11.2.202.440-94.1.i586.rpm flash-player-11.2.202.440-94.1.x86_64.rpm flash-player-gnome-11.2.202.440-94.1.x86_64.rpm flash-player-kde4-11.2.202.440-94.1.x86_64.rpm openSUSE-2015-118 Security update for flash-player critical openSUSE 13.1 NonFree Update flash-player was updated to version 11.2.202.442 to fix 18 security issues. These security issues were fixed: - Use-after-free vulnerabilities that could lead to code execution (CVE-2015-0313, CVE-2015-0315, CVE-2015-0320, CVE-2015-0322). - Memory corruption vulnerabilities that could lead to code execution (CVE-2015-0314, CVE-2015-0316, CVE-2015-0318, CVE-2015-0321, CVE-2015-0329, CVE-2015-0330). - Type confusion vulnerabilities that could lead to code execution (CVE-2015-0317, CVE-2015-0319). - Heap buffer overflow vulnerabilities that could lead to code execution (CVE-2015-0323, CVE-2015-0327). - Buffer overflow vulnerability that could lead to code execution (CVE-2015-0324). - Null pointer dereference issues (CVE-2015-0325, CVE-2015-0326, CVE-2015-0328). More information is available at https://helpx.adobe.com/security/products/flash-player/apsb15-04.html flash-player-11.2.202.442-98.1.i586.rpm flash-player-11.2.202.442-98.1.nosrc.rpm flash-player-gnome-11.2.202.442-98.1.i586.rpm flash-player-kde4-11.2.202.442-98.1.i586.rpm flash-player-11.2.202.442-98.1.x86_64.rpm flash-player-gnome-11.2.202.442-98.1.x86_64.rpm flash-player-kde4-11.2.202.442-98.1.x86_64.rpm openSUSE-2015-225 Security update for flash-player critical openSUSE 13.1 NonFree Update Adobe Flash Player was updated to 11.2.202.451 (bsc#922033). These security issues were fixed: - Memory corruption vulnerabilities that could lead to code execution (CVE-2015-0332, CVE-2015-0333, CVE-2015-0335, CVE-2015-0339). - Type confusion vulnerabilities that could lead to code execution (CVE-2015-0334, CVE-2015-0336). - A vulnerability that could lead to a cross-domain policy bypass (CVE-2015-0337). - A vulnerability that could lead to a file upload restriction bypass (CVE-2015-0340). - An integer overflow vulnerability that could lead to code execution (CVE-2015-0338). - Use-after-free vulnerabilities that could lead to code execution (CVE-2015-0341, CVE-2015-0342). flash-player-11.2.202.451-110.1.i586.rpm flash-player-11.2.202.451-110.1.nosrc.rpm flash-player-gnome-11.2.202.451-110.1.i586.rpm flash-player-kde4-11.2.202.451-110.1.i586.rpm flash-player-11.2.202.451-110.1.x86_64.rpm flash-player-gnome-11.2.202.451-110.1.x86_64.rpm flash-player-kde4-11.2.202.451-110.1.x86_64.rpm openSUSE-2015-304 Security update for Adobe Flash Player important openSUSE 13.1 NonFree Update Adobe Flash Player was updated to 11.2.202.457 to fix several security issues that could lead to remote code execution. An exploit for CVE-2015-3043 was reported to exist in the wild. The following vulnerabilities were fixed: * Memory corruption vulnerabilities that could lead to code execution (CVE-2015-0347, CVE-2015-0350, CVE-2015-0352, CVE-2015-0353, CVE-2015-0354, CVE-2015-0355, CVE-2015-0360, CVE-2015-3038, CVE-2015-3041, CVE-2015-3042, CVE-2015-3043). * Type confusion vulnerability that could lead to code execution (CVE-2015-0356). * Buffer overflow vulnerability that could lead to code execution (CVE-2015-0348). * Use-after-free vulnerabilities that could lead to code execution (CVE-2015-0349, CVE-2015-0351, CVE-2015-0358, CVE-2015-3039). * Double-free vulnerabilities that could lead to code execution (CVE-2015-0346, CVE-2015-0359). * Memory leak vulnerabilities that could be used to bypass ASLR (CVE-2015-0357, CVE-2015-3040). * Security bypass vulnerability that could lead to information disclosure (CVE-2015-3044). flash-player-11.2.202.457-113.1.i586.rpm flash-player-11.2.202.457-113.1.nosrc.rpm flash-player-gnome-11.2.202.457-113.1.i586.rpm flash-player-kde4-11.2.202.457-113.1.i586.rpm flash-player-11.2.202.457-113.1.x86_64.rpm flash-player-gnome-11.2.202.457-113.1.x86_64.rpm flash-player-kde4-11.2.202.457-113.1.x86_64.rpm openSUSE-2015-372 Security update for flash-player important openSUSE 13.1 NonFree Update The Adobe flash-player package was updated to version 11.2.202.460 to fix several security issues. The following vulnerabilities were fixed (bsc#930677): * APSB15-09, CVE-2015-3044, CVE-2015-3077, CVE-2015-3078, CVE-2015-3079, CVE-2015-3080, CVE-2015-3081, CVE-2015-3082, CVE-2015-3083, CVE-2015-3084, CVE-2015-3085, CVE-2015-3086, CVE-2015-3087, CVE-2015-3088, CVE-2015-3089, CVE-2015-3090, CVE-2015-3091, CVE-2015-3092, CVE-2015-3093 More information can be found at the Adobe Security Bulletin APSB15-09: https://helpx.adobe.com/security/products/flash-player/apsb15-09.html flash-player-11.2.202.460-116.1.i586.rpm flash-player-11.2.202.460-116.1.nosrc.rpm flash-player-gnome-11.2.202.460-116.1.i586.rpm flash-player-kde4-11.2.202.460-116.1.i586.rpm flash-player-11.2.202.460-116.1.x86_64.rpm flash-player-gnome-11.2.202.460-116.1.x86_64.rpm flash-player-kde4-11.2.202.460-116.1.x86_64.rpm openSUSE-2015-412 Security update for Adobe Flash Player important openSUSE 13.1 NonFree Update Adobe Flash Player was updated to 11.2.202.466 to fix multiple security issues. The following vulnerabilities were fixed: * CVE-2015-3096: bypass for CVE-2014-5333 * CVE-2015-3098: vulnerabilities that could be exploited to bypass the same-origin-policy and lead to information disclosure * CVE-2015-3099: vulnerabilities that could be exploited to bypass the same-origin-policy and lead to information disclosure * CVE-2015-3100: stack overflow vulnerability that could lead to code execution * CVE-2015-3102: vulnerabilities that could be exploited to bypass the same-origin-policy and lead to information disclosure * CVE-2015-3103: use-after-free vulnerabilities that could lead to code execution * CVE-2015-3104: integer overflow vulnerability that could lead to code execution * CVE-2015-3105: memory corruption vulnerability that could lead to code execution * CVE-2015-3106: use-after-free vulnerabilities that could lead to code execution * CVE-2015-3107: use-after-free vulnerabilities that could lead to code execution * CVE-2015-3108: memory leak vulnerability that could be used to bypass ASLR flash-player-11.2.202.466-120.1.i586.rpm flash-player-11.2.202.466-120.1.nosrc.rpm flash-player-gnome-11.2.202.466-120.1.i586.rpm flash-player-kde4-11.2.202.466-120.1.i586.rpm flash-player-11.2.202.466-120.1.x86_64.rpm flash-player-gnome-11.2.202.466-120.1.x86_64.rpm flash-player-kde4-11.2.202.466-120.1.x86_64.rpm openSUSE-2015-450 Security update for Adobe Flash Player important openSUSE 13.1 NonFree Update Adobe Flash Player was updated to 11.2.202.468 to fix one security issue. The following vulnerability was fixed: * CVE-2015-3113: A heap buffer overflow vulnerability could have allowed code execution (bsc#935701, APSB15-14) flash-player-11.2.202.468-123.1.i586.rpm flash-player-11.2.202.468-123.1.nosrc.rpm flash-player-gnome-11.2.202.468-123.1.i586.rpm flash-player-kde4-11.2.202.468-123.1.i586.rpm flash-player-11.2.202.468-123.1.x86_64.rpm flash-player-gnome-11.2.202.468-123.1.x86_64.rpm flash-player-kde4-11.2.202.468-123.1.x86_64.rpm openSUSE-2015-473 Security update for flash-player critical openSUSE 13.1 NonFree Update flash-player was updated to fix one security issue. This security issue was fixed: - CVE-2015-5119: Unspecified vulnerability allowing remote attackers to take over the system (bsc#937339). flash-player-11.2.202.481-126.1.i586.rpm flash-player-11.2.202.481-126.1.nosrc.rpm flash-player-gnome-11.2.202.481-126.1.i586.rpm flash-player-kde4-11.2.202.481-126.1.i586.rpm flash-player-11.2.202.481-126.1.x86_64.rpm flash-player-gnome-11.2.202.481-126.1.x86_64.rpm flash-player-kde4-11.2.202.481-126.1.x86_64.rpm openSUSE-2015-496 Security update for Adobe Flash Player important openSUSE 13.1 NonFree Update Adobe Flash Player was updated to 11.2.202.491 to fix two security issues. The following vulnerabilities were fixed: * CVE-2015-5122: Specially crafted Flash content allowed attackers to execute arbitrary code via a use-after-free vulnerability in the DisplayObject class in the ActionScript 3 (AS3) implementation. * CVE-2015-5123: Specially crafted Flash content allowed attackers to execute arbitrary code via a use-after-free vulnerability in the BitmapData class in the ActionScript 3 (AS3) implementation. flash-player-11.2.202.491-129.1.i586.rpm flash-player-11.2.202.491-129.1.nosrc.rpm flash-player-gnome-11.2.202.491-129.1.i586.rpm flash-player-kde4-11.2.202.491-129.1.i586.rpm flash-player-11.2.202.491-129.1.x86_64.rpm flash-player-gnome-11.2.202.491-129.1.x86_64.rpm flash-player-kde4-11.2.202.491-129.1.x86_64.rpm 2016-186 Security update for flash-player important openSUSE 13.1 NonFree Update This update for flash-player fixes the following issues: - Security update to 11.2.202.569 (bsc#965901): * APSB16-04, CVE-2016-0964, CVE-2016-0965, CVE-2016-0966, CVE-2016-0967, CVE-2016-0968, CVE-2016-0969, CVE-2016-0970, CVE-2016-0971, CVE-2016-0972, CVE-2016-0973, CVE-2016-0974, CVE-2016-0975, CVE-2016-0976, CVE-2016-0977, CVE-2016-0978, CVE-2016-0979, CVE-2016-0980, CVE-2016-0981, CVE-2016-0982, CVE-2016-0983, CVE-2016-0984, CVE-2016-0985 flash-player-11.2.202.569-153.1.i586.rpm flash-player-11.2.202.569-153.1.nosrc.rpm flash-player-gnome-11.2.202.569-153.1.i586.rpm flash-player-kde4-11.2.202.569-153.1.i586.rpm flash-player-11.2.202.569-153.1.x86_64.rpm flash-player-gnome-11.2.202.569-153.1.x86_64.rpm flash-player-kde4-11.2.202.569-153.1.x86_64.rpm openSUSE-2015-545 Security update for flash-player critical openSUSE 13.1 NonFree Update Security update to 11.2.202.508 (bsc#941239): * APSB15-19: CVE-2015-3107, CVE-2015-5124, CVE-2015-5125, CVE-2015-5127, CVE-2015-5128, CVE-2015-5129, CVE-2015-5130, CVE-2015-5131, CVE-2015-5132, CVE-2015-5133, CVE-2015-5134, CVE-2015-5539, CVE-2015-5540, CVE-2015-5541, CVE-2015-5544, CVE-2015-5545, CVE-2015-5546, CVE-2015-5547, CVE-2015-5548, CVE-2015-5549, CVE-2015-5550, CVE-2015-5551, CVE-2015-5552, CVE-2015-5553, CVE-2015-5554, CVE-2015-5555, CVE-2015-5556, CVE-2015-5557, CVE-2015-5558, CVE-2015-5559, CVE-2015-5560, CVE-2015-5561, CVE-2015-5562, CVE-2015-5563 flash-player-11.2.202.508-132.1.i586.rpm flash-player-11.2.202.508-132.1.nosrc.rpm flash-player-gnome-11.2.202.508-132.1.i586.rpm flash-player-kde4-11.2.202.508-132.1.i586.rpm flash-player-11.2.202.508-132.1.x86_64.rpm flash-player-gnome-11.2.202.508-132.1.x86_64.rpm flash-player-kde4-11.2.202.508-132.1.x86_64.rpm openSUSE-2015-603 Security update for flash-player critical openSUSE 13.1 NonFree Update Adobe Flash Player was updated to 11.2.202.521 (APSB15-23 bsc#946880) fixing several security issues: More information can be found on: https://helpx.adobe.com/security/products/flash-player/apsb15-23.html flash-player-11.2.202.521-135.1.i586.rpm flash-player-11.2.202.521-135.1.nosrc.rpm flash-player-gnome-11.2.202.521-135.1.i586.rpm flash-player-kde4-11.2.202.521-135.1.i586.rpm flash-player-11.2.202.521-135.1.x86_64.rpm flash-player-gnome-11.2.202.521-135.1.x86_64.rpm flash-player-kde4-11.2.202.521-135.1.x86_64.rpm openSUSE-2015-656 Security update for Adobe Flash Player important openSUSE 13.1 NonFree Update Adobe Flash Player was updated to 11.2.202.535 to fix a number of security issues. (boo#950169, APSB15-25) The following vulnerabilities were fixed: * CVE-2015-7628: Vulnerability that could be exploited to bypass the same-origin-policy and lead to information disclosure * CVE-2015-5569: Defense-in-depth feature in the Flash broker API * CVE-2015-7629, CVE-2015-7631, CVE-2015-7643, CVE-2015-7644: Use-after-free vulnerabilities that could lead to code execution * CVE-2015-7632: Buffer overflow vulnerability that could lead to code execution * CVE-2015-7625, CVE-2015-7626, CVE-2015-7627, CVE-2015-7630, CVE-2015-7633, CVE-2015-7634: Memory corruption vulnerabilities that could lead to code execution flash-player-11.2.202.535-138.2.i586.rpm flash-player-11.2.202.535-138.2.nosrc.rpm flash-player-gnome-11.2.202.535-138.2.i586.rpm flash-player-kde4-11.2.202.535-138.2.i586.rpm flash-player-11.2.202.535-138.2.x86_64.rpm flash-player-gnome-11.2.202.535-138.2.x86_64.rpm flash-player-kde4-11.2.202.535-138.2.x86_64.rpm openSUSE-2015-665 Security update for flash-player critical openSUSE 13.1 NonFree Update flash-player was updated to fix one security issue. This security issue was fixed: - CVE-2015-7645: Critical vulnerability affecting 11.2.202.535 used in Pawn Storm (APSA15-05) (bsc#950474). flash-player-11.2.202.540-141.1.i586.rpm flash-player-11.2.202.540-141.1.nosrc.rpm flash-player-gnome-11.2.202.540-141.1.i586.rpm flash-player-kde4-11.2.202.540-141.1.i586.rpm flash-player-11.2.202.540-141.1.x86_64.rpm flash-player-gnome-11.2.202.540-141.1.x86_64.rpm flash-player-kde4-11.2.202.540-141.1.x86_64.rpm openSUSE-2015-738 Security update for flash-player moderate openSUSE 13.1 NonFree Update The flash-player package was updated to fix the following security issues: - Security update to 11.2.202.548 (bsc#954512): * APSB15-28, CVE-2015-7651, CVE-2015-7652, CVE-2015-7653, CVE-2015-7654, CVE-2015-7655, CVE-2015-7656, CVE-2015-7657, CVE-2015-7658, CVE-2015-7659, CVE-2015-7660, CVE-2015-7661, CVE-2015-7662, CVE-2015-7663, CVE-2015-8042, CVE-2015-8043, CVE-2015-8044, CVE-2015-8046 flash-player-11.2.202.548-144.1.i586.rpm flash-player-11.2.202.548-144.1.nosrc.rpm flash-player-gnome-11.2.202.548-144.1.i586.rpm flash-player-kde4-11.2.202.548-144.1.i586.rpm flash-player-11.2.202.548-144.1.x86_64.rpm flash-player-gnome-11.2.202.548-144.1.x86_64.rpm flash-player-kde4-11.2.202.548-144.1.x86_64.rpm openSUSE-2015-882 Security update for flash-player important openSUSE 13.1 NonFree Update This update for flash-player to version 11.2.202.554 fixes the following security issues in Adobe security advisory APSB15-32. * These updates resolve heap buffer overflow vulnerabilities that could lead to code execution (CVE-2015-8438, CVE-2015-8446). * These updates resolve memory corruption vulnerabilities that could lead to code execution (CVE-2015-8444, CVE-2015-8443, CVE-2015-8417, CVE-2015-8416, CVE-2015-8451, CVE-2015-8047, CVE-2015-8455, CVE-2015-8045, CVE-2015-8418, CVE-2015-8060, CVE-2015-8419, CVE-2015-8408). * These updates resolve security bypass vulnerabilities (CVE-2015-8453, CVE-2015-8440, CVE-2015-8409). * These updates resolve a stack overflow vulnerability that could lead to code execution (CVE-2015-8407). * These updates resolve a type confusion vulnerability that could lead to code execution (CVE-2015-8439). * These updates resolve an integer overflow vulnerability that could lead to code execution (CVE-2015-8445). * These updates resolve a buffer overflow vulnerability that could lead to code execution (CVE-2015-8415) * These updates resolve use-after-free vulnerabilities that could lead to code execution (CVE-2015-8050, CVE-2015-8049, CVE-2015-8437, CVE-2015-8450, CVE-2015-8449, CVE-2015-8448, CVE-2015-8436, CVE-2015-8452, CVE-2015-8048, CVE-2015-8413, CVE-2015-8412, CVE-2015-8410, CVE-2015-8411, CVE-2015-8424, CVE-2015-8422, CVE-2015-8420, CVE-2015-8421, CVE-2015-8423, CVE-2015-8425, CVE-2015-8433, CVE-2015-8432, CVE-2015-8431, CVE-2015-8426, CVE-2015-8430, CVE-2015-8427, CVE-2015-8428, CVE-2015-8429, CVE-2015-8434, CVE-2015-8435, CVE-2015-8414, CVE-2015-8454, CVE-2015-8059, CVE-2015-8058, CVE-2015-8055, CVE-2015-8057, CVE-2015-8056, CVE-2015-8061, CVE-2015-8067, CVE-2015-8066, CVE-2015-8062, CVE-2015-8068, CVE-2015-8064, CVE-2015-8065, CVE-2015-8063, CVE-2015-8405, CVE-2015-8404, CVE-2015-8402, CVE-2015-8403, CVE-2015-8071, CVE-2015-8401, CVE-2015-8406, CVE-2015-8069, CVE-2015-8070, CVE-2015-8441, CVE-2015-8442, CVE-2015-8447). Please also see https://helpx.adobe.com/security/products/flash-player/apsb15-32.html flash-player-11.2.202.554-147.1.i586.rpm flash-player-11.2.202.554-147.1.nosrc.rpm flash-player-gnome-11.2.202.554-147.1.i586.rpm flash-player-kde4-11.2.202.554-147.1.i586.rpm flash-player-11.2.202.554-147.1.x86_64.rpm flash-player-gnome-11.2.202.554-147.1.x86_64.rpm flash-player-kde4-11.2.202.554-147.1.x86_64.rpm openSUSE-2015-975 Security update for flash-player important openSUSE 13.1 NonFree Update This update for flash-player fixes the following issues: - Security update to 11.2.202.559 (boo#960317): * APSB16-01, CVE-2015-8459, CVE-2015-8460, CVE-2015-8634, CVE-2015-8635, CVE-2015-8636, CVE-2015-8638, CVE-2015-8639, CVE-2015-8640, CVE-2015-8641, CVE-2015-8642, CVE-2015-8643, CVE-2015-8644, CVE-2015-8645, CVE-2015-8646, CVE-2015-8647, CVE-2015-8648, CVE-2015-8649, CVE-2015-8650, CVE-2015-8651 flash-player-11.2.202.559-150.1.i586.rpm flash-player-11.2.202.559-150.1.nosrc.rpm flash-player-gnome-11.2.202.559-150.1.i586.rpm flash-player-kde4-11.2.202.559-150.1.i586.rpm flash-player-11.2.202.559-150.1.x86_64.rpm flash-player-gnome-11.2.202.559-150.1.x86_64.rpm flash-player-kde4-11.2.202.559-150.1.x86_64.rpm 2016-335 Security update for Adobe Flash Player important openSUSE 13.1 NonFree Update This update to Adobe Flash Player 11.2.202.577 fixes a number of vulnerabilities that could have allowed remote attackers to execute arbitrary code through crafted content. (boo#970547) * APSB16-08, CVE-2016-0960, CVE-2016-0961, CVE-2016-0962, CVE-2016-0963, CVE-2016-0986, CVE-2016-0987, CVE-2016-0988, CVE-2016-0989, CVE-2016-0990, CVE-2016-0991, CVE-2016-0992, CVE-2016-0993, CVE-2016-0994, CVE-2016-0995, CVE-2016-0996, CVE-2016-0997, CVE-2016-0998, CVE-2016-0999, CVE-2016-1000, CVE-2016-1001, CVE-2016-1002, CVE-2016-1005, CVE-2016-1010 flash-player-11.2.202.577-156.1.i586.rpm flash-player-11.2.202.577-156.1.nosrc.rpm flash-player-gnome-11.2.202.577-156.1.i586.rpm flash-player-kde4-11.2.202.577-156.1.i586.rpm flash-player-11.2.202.577-156.1.x86_64.rpm flash-player-gnome-11.2.202.577-156.1.x86_64.rpm flash-player-kde4-11.2.202.577-156.1.x86_64.rpm 2016-440 Security update for flash-player important openSUSE 13.1 NonFree Update flash-player was updated to fix one security issue. This security issue was fixed: - CVE-2016-1019: Adobe Flash Player earlier allowed remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors, as exploited in the wild in April 2016 Aliased: (bsc#974209). flash-player-11.2.202.616-159.1.i586.rpm flash-player-11.2.202.616-159.1.nosrc.rpm flash-player-gnome-11.2.202.616-159.1.i586.rpm flash-player-kde4-11.2.202.616-159.1.i586.rpm flash-player-11.2.202.616-159.1.x86_64.rpm flash-player-gnome-11.2.202.616-159.1.x86_64.rpm flash-player-kde4-11.2.202.616-159.1.x86_64.rpm 2016-587 Security update for flash-player important openSUSE 13.1 NonFree Update This security update for flash-player to 11.2.202.621 fixes the following issues (boo#979422): A critical vulnerability (CVE-2016-4117) exists in Adobe Flash Player 21.0.0.226 and earlier versions for Windows, Macintosh, Linux, and Chrome OS. Successful exploitation could cause a crash and potentially allow an attacker to take control of the affected system. (APSA16-02) https://helpx.adobe.com/security/products/flash-player/apsa16-02.html flash-player-11.2.202.621-162.1.i586.rpm flash-player-11.2.202.621-162.1.nosrc.rpm flash-player-gnome-11.2.202.621-162.1.i586.rpm flash-player-kde4-11.2.202.621-162.1.i586.rpm flash-player-11.2.202.621-162.1.x86_64.rpm flash-player-gnome-11.2.202.621-162.1.x86_64.rpm flash-player-kde4-11.2.202.621-162.1.x86_64.rpm 2016-743 Security update for flash-player critical openSUSE 13.1 NonFree Update Adobe flash-player was updated to 11.2.202.626 to fix the following security issues: Security update to 11.2.202.626 (boo#984695): * APSB16-18, CVE-2016-4122, CVE-2016-4123, CVE-2016-4124, CVE-2016-4125, CVE-2016-4127, CVE-2016-4128, CVE-2016-4129, CVE-2016-4130, CVE-2016-4131, CVE-2016-4132, CVE-2016-4133, CVE-2016-4134, CVE-2016-4135, CVE-2016-4136, CVE-2016-4137, CVE-2016-4138, CVE-2016-4139, CVE-2016-4140, CVE-2016-4141, CVE-2016-4142, CVE-2016-4143, CVE-2016-4144, CVE-2016-4145, CVE-2016-4146, CVE-2016-4147, CVE-2016-4148, CVE-2016-4149, CVE-2016-4150, CVE-2016-4151, CVE-2016-4152, CVE-2016-4153, CVE-2016-4154, CVE-2016-4155, CVE-2016-4156, CVE-2016-4166, CVE-2016-4171 Please see https://helpx.adobe.com/security/products/flash-player/apsb16-18.html for more information. flash-player-11.2.202.626-165.1.i586.rpm flash-player-11.2.202.626-165.1.nosrc.rpm flash-player-gnome-11.2.202.626-165.1.i586.rpm flash-player-kde4-11.2.202.626-165.1.i586.rpm flash-player-11.2.202.626-165.1.x86_64.rpm flash-player-gnome-11.2.202.626-165.1.x86_64.rpm flash-player-kde4-11.2.202.626-165.1.x86_64.rpm 2016-870 Security update for flash-player important openSUSE 13.1 NonFree Update Adobe Flash Player was updated to 11.2.202.632 to fix many security issues tracked under the upstream advisory APSB16-25, allowing remote attackers to execute arbitrary code when delivering specially crafted Flash content. The following vulnerabilities were fixed: - CVE-2016-4172: memory corruption vulnerability that could lead to code execution - CVE-2016-4173: use-after-free vulnerability that could lead to code execution - CVE-2016-4174: use-after-free vulnerability that could lead to code execution - CVE-2016-4175: memory corruption vulnerability that could lead to code execution - CVE-2016-4176: stack corruption vulnerability that could lead to code execution - CVE-2016-4177: stack corruption vulnerability that could lead to code execution - CVE-2016-4178: security bypass vulnerability that could lead to information disclosure - CVE-2016-4179: memory corruption vulnerability that could lead to code execution - CVE-2016-4180: memory corruption vulnerability that could lead to code execution - CVE-2016-4181: memory corruption vulnerability that could lead to code execution - CVE-2016-4182: memory corruption vulnerability that could lead to code execution - CVE-2016-4183: memory corruption vulnerability that could lead to code execution - CVE-2016-4184: memory corruption vulnerability that could lead to code execution - CVE-2016-4185: memory corruption vulnerability that could lead to code execution - CVE-2016-4186: memory corruption vulnerability that could lead to code execution - CVE-2016-4187: memory corruption vulnerability that could lead to code execution - CVE-2016-4188: memory corruption vulnerability that could lead to code execution - CVE-2016-4189: memory corruption vulnerability that could lead to code execution - CVE-2016-4190: memory corruption vulnerability that could lead to code execution - CVE-2016-4217: memory corruption vulnerability that could lead to code execution - CVE-2016-4218: memory corruption vulnerability that could lead to code execution - CVE-2016-4219: memory corruption vulnerability that could lead to code execution - CVE-2016-4220: memory corruption vulnerability that could lead to code execution - CVE-2016-4221: memory corruption vulnerability that could lead to code execution - CVE-2016-4222: use-after-free vulnerability that could lead to code execution - CVE-2016-4223: type confusion vulnerability that could lead to code execution - CVE-2016-4224: type confusion vulnerability that could lead to code execution - CVE-2016-4225: type confusion vulnerability that could lead to code execution - CVE-2016-4226: use-after-free vulnerability that could lead to code execution - CVE-2016-4227: use-after-free vulnerability that could lead to code execution - CVE-2016-4228: use-after-free vulnerability that could lead to code execution - CVE-2016-4229: use-after-free vulnerability that could lead to code execution - CVE-2016-4230: use-after-free vulnerability that could lead to code execution - CVE-2016-4231: use-after-free vulnerability that could lead to code execution - CVE-2016-4232: memory leak vulnerability - CVE-2016-4233: memory corruption vulnerability that could lead to code execution - CVE-2016-4234: memory corruption vulnerability that could lead to code execution - CVE-2016-4235: memory corruption vulnerability that could lead to code execution - CVE-2016-4236: memory corruption vulnerability that could lead to code execution - CVE-2016-4237: memory corruption vulnerability that could lead to code execution - CVE-2016-4238: memory corruption vulnerability that could lead to code execution - CVE-2016-4239: memory corruption vulnerability that could lead to code execution - CVE-2016-4240: memory corruption vulnerability that could lead to code execution - CVE-2016-4241: memory corruption vulnerability that could lead to code execution - CVE-2016-4242: memory corruption vulnerability that could lead to code execution - CVE-2016-4243: memory corruption vulnerability that could lead to code execution - CVE-2016-4244: memory corruption vulnerability that could lead to code execution - CVE-2016-4245: memory corruption vulnerability that could lead to code execution - CVE-2016-4246: memory corruption vulnerability that could lead to code execution - CVE-2016-4247: race condition vulnerability that could lead to information disclosure - CVE-2016-4248: use-after-free vulnerability that could lead to code execution - CVE-2016-4249: heap buffer overflow vulnerability that could lead to code execution flash-player-11.2.202.632-168.1.i586.rpm flash-player-11.2.202.632-168.1.nosrc.rpm flash-player-gnome-11.2.202.632-168.1.i586.rpm flash-player-kde4-11.2.202.632-168.1.i586.rpm flash-player-11.2.202.632-168.1.x86_64.rpm flash-player-gnome-11.2.202.632-168.1.x86_64.rpm flash-player-kde4-11.2.202.632-168.1.x86_64.rpm 2016-1123 Recommended update for flash-player important openSUSE 13.1 NonFree Update This update for flash-player fixes the following security issues (APSB16-29, boo#998589): * integer overflow vulnerability that could lead to code execution (CVE-2016-4287). * use-after-free vulnerabilities that could lead to code execution (CVE-2016-4272, CVE-2016-4279, CVE-2016-6921, CVE-2016-6923, CVE-2016-6925, CVE-2016-6926, CVE-2016-6927, CVE-2016-6929, CVE-2016-6930, CVE-2016-6931, CVE-2016-6932) * security bypass vulnerabilities that could lead to information disclosure (CVE-2016-4271, CVE-2016-4277, CVE-2016-4278) * memory corruption vulnerabilities that could lead to code execution (CVE-2016-4182, CVE-2016-4237, CVE-2016-4238, CVE-2016-4274, CVE-2016-4275, CVE-2016-4276, CVE-2016-4280, CVE-2016-4281, CVE-2016-4282, CVE-2016-4283, CVE-2016-4284, CVE-2016-4285, CVE-2016-6922, CVE-2016-6924) The package description was update to reflex that the stand-alone Flash is no longer provided on x86_64 architectures (boo#977664). flash-player-11.2.202.635-171.1.i586.rpm flash-player-11.2.202.635-171.1.nosrc.rpm flash-player-gnome-11.2.202.635-171.1.i586.rpm flash-player-kde4-11.2.202.635-171.1.i586.rpm flash-player-11.2.202.635-171.1.x86_64.rpm flash-player-gnome-11.2.202.635-171.1.x86_64.rpm flash-player-kde4-11.2.202.635-171.1.x86_64.rpm 2016-1183 Security update for flash-player moderate openSUSE 13.1 NonFree Update This update for flash-player fixes the following security issues: - CVE-2016-4273: Unspecified memory corruption vulnerability that could lead to code execution - CVE-2016-4286: Unspecified security bypass vulnerability - CVE-2016-6981: Unspecified use-after-free vulnerability that could lead to code execution - CVE-2016-6982: Unspecified memory corruption vulnerability that could lead to code execution - CVE-2016-6983: Unspecified memory corruption vulnerability that could lead to code execution - CVE-2016-6984: Unspecified memory corruption vulnerability that could lead to code execution - CVE-2016-6985: Unspecified memory corruption vulnerability that could lead to code execution - CVE-2016-6986: Unspecified memory corruption vulnerability that could lead to code execution - CVE-2016-6987: Unspecified use-after-free vulnerability that could lead to code execution - CVE-2016-6989: Unspecified memory corruption vulnerability that could lead to code execution - CVE-2016-6990: Unspecified memory corruption vulnerability that could lead to code execution - CVE-2016-6992: Unspecified type confusion vulnerability that could lead to code execution The EULA was updated to version 23.0 (boo#1003993). flash-player-11.2.202.637-174.1.i586.rpm flash-player-11.2.202.637-174.1.nosrc.rpm flash-player-gnome-11.2.202.637-174.1.i586.rpm flash-player-kde4-11.2.202.637-174.1.i586.rpm flash-player-11.2.202.637-174.1.x86_64.rpm flash-player-gnome-11.2.202.637-174.1.x86_64.rpm flash-player-kde4-11.2.202.637-174.1.x86_64.rpm 2016-1240 Security update for flash-player important openSUSE 13.1 NonFree Update This update for Adobe Flash Player to 11.2.202.643 fixes the following vulnerability: - CVE-2016-7855: use-after-free vulnerability (APSB16-36, boo#1007098) flash-player-11.2.202.643-177.1.i586.rpm flash-player-11.2.202.643-177.1.nosrc.rpm flash-player-gnome-11.2.202.643-177.1.i586.rpm flash-player-kde4-11.2.202.643-177.1.i586.rpm flash-player-11.2.202.643-177.1.x86_64.rpm flash-player-gnome-11.2.202.643-177.1.x86_64.rpm flash-player-kde4-11.2.202.643-177.1.x86_64.rpm 2016-1286 Security update for flash-player important openSUSE 13.1 NonFree Update This update to Adobe Flash Player 11.2.202.644 fixes the following security issues: - type confusion vulnerabilities that could lead to code execution (CVE-2016-7860, CVE-2016-7861, CVE-2016-7865) - use-after-free vulnerabilities that could lead to code execution (CVE-2016-7857, CVE-2016-7858, CVE-2016-7859, CVE-2016-7862, CVE-2016-7863, CVE-2016-7864) flash-player-11.2.202.644-180.1.i586.rpm flash-player-11.2.202.644-180.1.nosrc.rpm flash-player-gnome-11.2.202.644-180.1.i586.rpm flash-player-kde4-11.2.202.644-180.1.i586.rpm flash-player-11.2.202.644-180.1.x86_64.rpm flash-player-gnome-11.2.202.644-180.1.x86_64.rpm flash-player-kde4-11.2.202.644-180.1.x86_64.rpm