Bug 970547 - VUL-0: flash-player: Adobe Flash player 11.2.202.577 fixes several vulnerabilities (APSB16-08)
VUL-0: flash-player: Adobe Flash player 11.2.202.577 fixes several vulnerabil...
Status: RESOLVED FIXED
Classification: Novell Products
Product: SUSE Security Incidents
Classification: Novell Products
Component: Incidents
unspecified
Other Other
: P5 - None : Major
: ---
Assigned To: Security Team bot
Security Team bot
:
Depends on:
Blocks:
  Show dependency treegraph
 
Reported: 2016-03-10 18:25 UTC by Andreas Stieger
Modified: 2016-03-12 12:12 UTC (History)
1 user (show)

See Also:
Found By: Security Response Team
Services Priority:
Business Priority:
Blocker: ---
Marketing QA Status: ---
IT Deployment: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Andreas Stieger 2016-03-10 18:25:40 UTC
https://helpx.adobe.com/security/products/flash-player/apsb16-08.html

Affected: 11.2.202.569 and earlier
Fixed: 11.2.202.577

CVE-2016-0960: (AV:N/AC:M/Au:N/C:P/I:P/A:P): 6.8
CVE-2016-0961: (AV:N/AC:M/Au:N/C:P/I:P/A:P): 6.8
CVE-2016-0962: (AV:N/AC:M/Au:N/C:P/I:P/A:P): 6.8
CVE-2016-0963: (AV:N/AC:M/Au:N/C:P/I:P/A:P): 6.8
CVE-2016-0986: (AV:N/AC:M/Au:N/C:P/I:P/A:P): 6.8
CVE-2016-0987: (AV:N/AC:M/Au:N/C:P/I:P/A:P): 6.8
CVE-2016-0988: (AV:N/AC:M/Au:N/C:P/I:P/A:P): 6.8
CVE-2016-0989: (AV:N/AC:M/Au:N/C:P/I:P/A:P): 6.8
CVE-2016-0990: (AV:N/AC:M/Au:N/C:P/I:P/A:P): 6.8
CVE-2016-0991: (AV:N/AC:M/Au:N/C:P/I:P/A:P): 6.8
CVE-2016-0992: (AV:N/AC:M/Au:N/C:P/I:P/A:P): 6.8
CVE-2016-0993: (AV:N/AC:M/Au:N/C:P/I:P/A:P): 6.8
CVE-2016-0994: (AV:N/AC:M/Au:N/C:P/I:P/A:P): 6.8
CVE-2016-0995: (AV:N/AC:M/Au:N/C:P/I:P/A:P): 6.8
CVE-2016-0996: (AV:N/AC:M/Au:N/C:P/I:P/A:P): 6.8
CVE-2016-0997: (AV:N/AC:M/Au:N/C:P/I:P/A:P): 6.8
CVE-2016-0998: (AV:N/AC:M/Au:N/C:P/I:P/A:P): 6.8
CVE-2016-0999: (AV:N/AC:M/Au:N/C:P/I:P/A:P): 6.8
CVE-2016-1000: (AV:N/AC:M/Au:N/C:P/I:P/A:P): 6.8
CVE-2016-1001: (AV:N/AC:M/Au:N/C:P/I:P/A:P): 6.8
CVE-2016-1002: (AV:N/AC:M/Au:N/C:P/I:P/A:P): 6.8
CVE-2016-1005: (AV:N/AC:M/Au:N/C:P/I:P/A:P): 6.8
CVE-2016-1010: (AV:N/AC:M/Au:N/C:P/I:P/A:P): 6.8
(provisional)

Adobe is aware of a report that an exploit for CVE-2016-1010 is being used in limited, targeted attacks.


Vulnerability Details

    These updates resolve integer overflow vulnerabilities that could lead to code execution (CVE-2016-0963, CVE-2016-0993, CVE-2016-1010).
    These updates resolve use-after-free vulnerabilities that could lead to code execution (CVE-2016-0987, CVE-2016-0988, CVE-2016-0990, CVE-2016-0991, CVE-2016-0994, CVE-2016-0995, CVE-2016-0996, CVE-2016-0997, CVE-2016-0998, CVE-2016-0999, CVE-2016-1000).
    These updates resolve a heap overflow vulnerability that could lead to code execution (CVE-2016-1001).
    These updates resolve memory corruption vulnerabilities that could lead to code execution (CVE-2016-0960, CVE-2016-0961, CVE-2016-0962, CVE-2016-0986, CVE-2016-0989, CVE-2016-0992, CVE-2016-1002, CVE-2016-1005).
Comment 1 Andreas Stieger 2016-03-10 19:42:11 UTC
all submitted
Comment 2 Andreas Stieger 2016-03-11 09:50:54 UTC
quickie
Comment 3 Swamp Workflow Management 2016-03-11 12:12:36 UTC
SUSE-SU-2016:0715-1: An update that fixes 23 vulnerabilities is now available.

Category: security (important)
Bug References: 970547
CVE References: CVE-2016-0960,CVE-2016-0961,CVE-2016-0962,CVE-2016-0963,CVE-2016-0986,CVE-2016-0987,CVE-2016-0988,CVE-2016-0989,CVE-2016-0990,CVE-2016-0991,CVE-2016-0992,CVE-2016-0993,CVE-2016-0994,CVE-2016-0995,CVE-2016-0996,CVE-2016-0997,CVE-2016-0998,CVE-2016-0999,CVE-2016-1000,CVE-2016-1001,CVE-2016-1002,CVE-2016-1005,CVE-2016-1010
Sources used:
SUSE Linux Enterprise Workstation Extension 12-SP1 (src):    flash-player-11.2.202.577-123.1
SUSE Linux Enterprise Workstation Extension 12 (src):    flash-player-11.2.202.577-123.1
SUSE Linux Enterprise Desktop 12-SP1 (src):    flash-player-11.2.202.577-123.1
SUSE Linux Enterprise Desktop 12 (src):    flash-player-11.2.202.577-123.1
Comment 4 Swamp Workflow Management 2016-03-11 12:13:00 UTC
SUSE-SU-2016:0716-1: An update that fixes 23 vulnerabilities is now available.

Category: security (important)
Bug References: 970547
CVE References: CVE-2016-0960,CVE-2016-0961,CVE-2016-0962,CVE-2016-0963,CVE-2016-0986,CVE-2016-0987,CVE-2016-0988,CVE-2016-0989,CVE-2016-0990,CVE-2016-0991,CVE-2016-0992,CVE-2016-0993,CVE-2016-0994,CVE-2016-0995,CVE-2016-0996,CVE-2016-0997,CVE-2016-0998,CVE-2016-0999,CVE-2016-1000,CVE-2016-1001,CVE-2016-1002,CVE-2016-1005,CVE-2016-1010
Sources used:
SUSE Linux Enterprise Desktop 11-SP4 (src):    flash-player-11.2.202.577-0.38.1
Comment 5 Swamp Workflow Management 2016-03-11 13:14:11 UTC
openSUSE-SU-2016:0719-1: An update that fixes 23 vulnerabilities is now available.

Category: security (important)
Bug References: 970547
CVE References: CVE-2016-0960,CVE-2016-0961,CVE-2016-0962,CVE-2016-0963,CVE-2016-0986,CVE-2016-0987,CVE-2016-0988,CVE-2016-0989,CVE-2016-0990,CVE-2016-0991,CVE-2016-0992,CVE-2016-0993,CVE-2016-0994,CVE-2016-0995,CVE-2016-0996,CVE-2016-0997,CVE-2016-0998,CVE-2016-0999,CVE-2016-1000,CVE-2016-1001,CVE-2016-1002,CVE-2016-1005,CVE-2016-1010
Sources used:
openSUSE 13.2 NonFree (src):    flash-player-11.2.202.577-2.91.1
Comment 6 Swamp Workflow Management 2016-03-12 12:12:34 UTC
openSUSE-SU-2016:0734-1: An update that fixes 23 vulnerabilities is now available.

Category: security (important)
Bug References: 970547
CVE References: CVE-2016-0960,CVE-2016-0961,CVE-2016-0962,CVE-2016-0963,CVE-2016-0986,CVE-2016-0987,CVE-2016-0988,CVE-2016-0989,CVE-2016-0990,CVE-2016-0991,CVE-2016-0992,CVE-2016-0993,CVE-2016-0994,CVE-2016-0995,CVE-2016-0996,CVE-2016-0997,CVE-2016-0998,CVE-2016-0999,CVE-2016-1000,CVE-2016-1001,CVE-2016-1002,CVE-2016-1005,CVE-2016-1010
Sources used:
openSUSE 13.1 NonFree (src):    flash-player-11.2.202.577-156.1