Hi, Version 32.0.0.192 fixes CVE-2019-7837. References: https://helpx.adobe.com/security/products/flash-player/apsb19-26.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7837 Best regards, Nico.
Source RPM: (none) => flash-player-pluginWhiteboard: (none) => MGA6TOOCVE: (none) => CVE-2019-7837Assignee: bugsquad => nicolas.salguero
Suggested advisory: ======================== Updated flash-player-plugin package fixes a security vulnerability: A use after free that leads to arbitrary code execution. (CVE-2019-7837) References: https://helpx.adobe.com/security/products/flash-player/apsb19-26.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7837 ======================== Updated packages in nonfree/updates_testing: ======================== flash-player-plugin-32.0.0.192-1.mga6.nonfree from SRPMS: flash-player-plugin-32.0.0.192-1.mga6.nonfree.src.rpm
Status: NEW => ASSIGNEDWhiteboard: MGA6TOO => (none)Version: Cauldron => 6Assignee: nicolas.salguero => qa-bugs
on mga6-64 Update installed cleanly https://helpx.adobe.com/flash-player.html confirmed that the latest version is installed OK for mga6-64
CC: (none) => jim
Advisory committed to svn. Validating the update.
Whiteboard: (none) => MGA6-64-OKKeywords: (none) => advisory, validated_updateCC: (none) => davidwhodgins, sysadmin-bugs
An update for this issue has been pushed to the Mageia Updates repository. https://advisories.mageia.org/MGASA-2019-0178.html
Resolution: (none) => FIXEDStatus: ASSIGNED => RESOLVED