Security update for flash-player

This update for flash-player provides version 11.2.202.521 with the following security-fixes: (bsc#946880)

- Resolve a type confusion vulnerability that could lead to code execution (CVE-2015-5573).
- Resolve use-after-free vulnerabilities that could lead to code execution (CVE-2015-5570, CVE-2015-5574, CVE-2015-5581, CVE-2015-5584, CVE-2015-6682).
- Resolve buffer overflow vulnerabilities that could lead to code execution (CVE-2015-6676, CVE-2015-6678).
- Resolve memory corruption vulnerabilities that could lead to code execution (CVE-2015-5575, CVE-2015-5577, CVE-2015-5578, CVE-2015-5580, CVE-2015-5582, CVE-2015-5588, CVE-2015-6677).
- Include additional validation checks to ensure that Flash Player rejects malicious content from vulnerable JSONP callback APIs (CVE-2015-5571).
- Resolve a memory leak vulnerability (CVE-2015-5576).
- Include further hardening to a mitigation to defend against vector length corruptions (CVE-2015-5568).
- Resolve stack corruption vulnerabilities that could lead to code execution (CVE-2015-5567, CVE-2015-5579).
- Resolve a stack overflow vulnerability that could lead to code execution (CVE-2015-5587).
- Resolve a security bypass vulnerability that could lead to information disclosure (CVE-2015-5572).
- Resolve a vulnerability that could be exploited to bypass the same-origin-policy and lead to information disclosure (CVE-2015-6679).

openSUSE Build Service is sponsored by