Security update for flash-player

This security update for flash-player to 11.2.202.621 fixes the following
issues (boo#979422):

A critical vulnerability (CVE-2016-4117) exists in Adobe Flash Player
21.0.0.226 and earlier versions for Windows, Macintosh, Linux, and Chrome
OS. Successful exploitation could cause a crash and potentially allow an
attacker to take control of the affected system. (APSA16-02)

https://helpx.adobe.com/security/products/flash-player/apsa16-02.html

Fixed bugs
bnc#979422
VUL-0: CVE-2016-4117: Adobe Flash Player: 21.0.0.226 and earlier allows remote attackers to executearbitrary code via unsp...
Selected Binaries
openSUSE Build Service is sponsored by