flash-player-kde4-11.2.202.621-185.1e>UAg0gyH[! 1 'u?W:$jw1խ Wjv2$%P0+b;U,!O>8X8?X(d! ' Y <BLT X \ d  Hj(8_94_: _FUGVHVIVXVYV(\VP]VX^VbVcW/dWeWfWlWzWWX"X$Cflash-player-kde411.2.202.621185.1Adobe Flash Plugin and Standalone Player SettingsThis package contains Adobe's Flash Plugin Settings for the KDE 4 desktop.W:cloud104FopenSUSE 11.4openSUSESUSE-NonFreehttp://bugs.opensuse.orgProductivity/Networking/Web/Browsershttp://get.adobe.com/flashplayer/linuxx86_648큤W qW:f8cef1886a2d4b46446821e37e77c598ca35b8e14947b1473315741d628f8756rootrootrootrootflash-player-11.2.202.621-185.1.nosrc.rpmkcm_adobe_flash_player.so()(64bit)flash-player-kde4flash-player-kde4(x86-64)   @@@@@@@@@@@@@@@@@@@@@@@ flash-playerkdebase4-runtimelibqt4-x11rpmlib(PayloadFilesHavePrefix)rpmlib(CompressedFileNames)ld-linux-x86-64.so.2()(64bit)ld-linux-x86-64.so.2(GLIBC_2.3)(64bit)libICE.so.6()(64bit)libQtCore.so.4()(64bit)libQtDBus.so.4()(64bit)libQtGui.so.4()(64bit)libQtSvg.so.4()(64bit)libSM.so.6()(64bit)libX11.so.6()(64bit)libXau.so.6()(64bit)libXdmcp.so.6()(64bit)libXext.so.6()(64bit)libXft.so.2()(64bit)libXpm.so.4()(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libkdecore.so.5()(64bit)libkdeui.so.5()(64bit)libkutils.so.4()(64bit)libm.so.6()(64bit)libm.so.6(GLIBC_2.2.5)(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.2.5)(64bit)rpmlib(PayloadIsLzma)11.2.202.6214.6.04.7.14.0-13.0.4-14.4.6-14.8.0W4p@WKVaVVuVhVA@V V@VBUUUUJ@Uv@USaTSS@S.SDSsZS_@SFS L@S?R'Rx@R@RiR1QLQbQxQeT@QAQ?Q-@Q@QP[PqPPtP+@O@OO@O[@OtNOU@O Flash%20Player_14.0.pdf).- Security update to 11.2.202.378 (bnc#882187, Redhat#1107822, Redhat#1107823): * APSB14-16, CVE-2014-0531, CVE-2014-0532, CVE-2014-0533, CVE-2014-0534, CVE-2014-0535, CVE-2014-0536 - Contents of flashplayer_11_sa.i386.tar.gz changed: spec file updated, supplementary script (update.sh) updated. Now it accepts both forms of this file seen in past.- Security update to 11.2.202.359 (bnc#877649): * APSB14-14, CVE-2014-0516, CVE-2014-0517, CVE-2014-0518, CVE-2014-0519, CVE-2014-0520- Security update to 11.2.202.356 (bnc#875577): * APSB14-13, CVE-2014-0515- Security update to 11.2.202.350: (bnc#872692) * APSB14-09, CVE-2014-0506, CVE-2014-0507, CVE-2014-0508, CVE-2014-0509- Security update to 11.2.202.346: (bnc#867808) * APSB14-08, CVE-2014-0503, CVE-2013-0504- Security update to 11.2.202.341: (bnc#865021) * APSB14-07, CVE-2014-0498 CVE-2014-0499 CVE-2014-0502 - Contents of flashplayer_11_sa.i386.tar.gz changed back: spec file updated, supplementary script (update.sh) updated.- Security update to 11.2.202.336: (bnc#862288) * APSB14-04, CVE-2014-0497 - Contents of flashplayer_11_sa.i386.tar.gz changed: spec file updated, supplementary script (update.sh) updated.- Security update to 11.2.202.335: (bnc#858822) * APSB14-02, CVE-2014-0491, CVE-2014-0492- Security update to 11.2.202.332: (bnc#854881) * APSB13-28, CVE-2013-5331, CVE-2013-5332 * Prevents possible remote code execution!- Security update to 11.2.202.327: (bnc#850220) * APSB13-26, CVE-2013-5329, CVE-2013-5330 - Supplementary script (update.sh) update: * Update to the new web pages layout. * Use original .tar.gz files released by Adobe.- Update to 11.2.202.310: (bnc#839897) * APSB13-21, CVE-2013-3361, CVE-2013-3362, CVE-2013-3363, CVE-2013-5324- Update to 11.2.202.297: (bnc#828810) * APSB13-17, CVE-2013-3344, CVE-2013-3345, CVE-2013-3347- Update to 11.2.202.291: (bnc#824512) * APSB13-16, CVE-2013-3343- Update to 11.2.202.285: (bnc#819916) * CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3327, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, CVE-2013-3335- Update to 11.2.202.280: (bnc#814635) * APSB13-11, CVE-2013-1378, CVE-2013-1379, CVE-2013-1380, CVE-2013-2555- Use "Licence: SUSE-NonFree" in the spec file.- Update to 11.2.202.275: (bnc#808973) * APSB13-09, CVE-2013-0646, CVE-2013-0650, CVE-2013-1371, CVE-2013-1375- Update to 11.2.202.273: (bnc#806415) * APSB13-08, CVE-2013-0504, CVE-2013-0643, CVE-2013-0648- Update to 11.2.202.270: (bnc#803485) * APSB13-05, CVE-2013-1372, CVE-2013-0645, CVE-2013-1373, CVE-2013-1369, CVE-2013-1370, CVE-2013-1366, CVE-2013-0649, CVE-2013-1365, CVE-2013-1374, CVE-2013-1368, CVE-2013-0642, CVE-2013-0644, CVE-2013-0647, CVE-2013-1367, CVE-2013-0639, CVE-2013-0638, CVE-2013-0637- Update to 11.2.202.262: (bnc#802809) * APSB13-04, CVE-2013-0633, CVE-2013-0634- Update to 11.2.202.261: (bnc#797442) * CVE-2013-0630- Update to 11.2.202.258: (bnc#794062): * CVE-2012-5676, CVE-2012-5677, CVE-2012-5678- Update to 11.2.202.251 (bnc#788450): * CVE-2012-5274, CVE-2012-5275, CVE-2012-5276, CVE-2012-5277, CVE-2012-5278, CVE-2012-5279, CVE-2012-5280- Update to 11.2.202.243: (bnc#784168) * CVE-2012-5248, CVE-2012-5249, CVE-2012-5250, CVE-2012-5251, CVE-2012-5252, CVE-2012-5253, CVE-2012-5254, CVE-2012-5255, CVE-2012-5256, CVE-2012-5257, CVE-2012-5258, CVE-2012-5259, CVE-2012-5260, CVE-2012-5261, CVE-2012-5262, CVE-2012-5263, CVE-2012-5264, CVE-2012-5265, CVE-2012-5266, CVE-2012-5267, CVE-2012-5268, CVE-2012-5269, CVE-2012-5270, CVE-2012-5271, CVE-2012-5272- Update to 11.2.202.238: (bnc#775986): * CVE-2012-1535- Update to 11.2.202.236: (bnc#766241) * CVE-2012-2034, CVE-2012-2035, CVE-2012-2036, CVE-2012-2037, CVE-2012-2038, CVE-2012-2039, CVE-2012-2040) - remove mms.cfg again, causes crashes for many users (bnc#761975)- Update to 11.2.202.235: (bnc#760777) * CVE-2012-0779- add file mms.cfg to fix inverted colors when using nvidia drivers (bnc#758645)- Update to 11.2.202.233: (bnc#757428): * This release addresses a printing issue that was found in the previous version of Flash Player.- Update to 11.2.202.228: (bnc#754689) http://www.adobe.com/support/security/bulletins/apsb12-07.html * CVE-2012-0773- Update to 11.1.102.63: (bnc#750614) http://www.adobe.com/support/security/bulletins/apsb12-05.html * CVE-2012-0768, CVE-2012-0769- Update to 11.1.102.62: (bnc#747297) https://www.adobe.com/support/security/bulletins/apsb12-03.html CVEs fixed: CVE-2012-0751, CVE-2012-0752, CVE-2012-0753, CVE-2012-0754, CVE-2012-0755, CVE-2012-0756, CVE-2012-0767- fix provides/obsoletes causing arch-conflict- fix macros in specfile- provide/obsolete also libflashsupport for sled11-sp1 - add compat macros that are necessary after the "spec-cleaner run"- Added a patch (kcm_adobe_flash_player.desktop.patch) to make the KCM module X-KDE-System-Settings-Parent-Category entry compatible with newer KDE versions in order to not showup in the "Lost and Found" section. - Spec-file updates: * Spec file cleanup based also on spec-cleaner run.- remove standalone binary for x86_64 as long as it is not updated- Update to 11.1.102.55 (bnc#729797): * CVE-2011-2445, CVE-2011-2450, CVE-2011-2451, CVE-2011-2452, CVE-2011-2453, CVE-2011-2454, CVE-2011-2455, CVE-2011-2456, CVE-2011-2457, CVE-2011-2458, CVE-2011-2459, CVE-2011-2460- update to 11.0.1.152 (bnc#722151): * See http://kb2.adobe.com/cps/919/cpsid_91932.html for details. - enable building for x86_64- Update to 10.3.183.10: (bnc#719400): * Update to Flash Player that addresses a zero-day vulnerability.- update license to 10.3 EULA (bnc#575642)- Update to 10.3.183.7: (bnc#714365): * Shared library/gotoAndPlay() or gotoAndStop() bug * Textfields are displaying text vertically in 10.3.183.5 release * Massive Animation Slowdown following install of FP 10.3.183.5 * Flash player 10.3 displays a black screen (2943064) * Sound repeating and building up bug (2941616) * Flash applications at certain websites (http://www.justin.tv, http://heylenmichel.de) now load correctly (2939645, 2944081)- Update to 10.3.183.5: (bnc#711427): * CVE-2011-2130, CVE-2011-2134, CVE-2011-2135, CVE-2011-2136, CVE-2011-2137, CVE-2011-2138, CVE-2011-2139, CVE-2011-2140, CVE-2011-2414, CVE-2011-2415, CVE-2011-2416, CVE-2011-2417, CVE-2011-2425- Update to 10.3.181.34: (bnc#703618): * Adobe Flash Player 10.3.181.34 addresses compatibility issues with some content using cross-domain policy files.- Update to 10.3.181.26: (bnc#699942): * CVE-2011-2110- Update to 10.3.181.22: (bnc#698261) * CVE-2011-2107- add missing requires- split kde4 and gnome subpackages- Update to 10.3.181.14 (bnc#693573): * CVE-2011-0589, CVE-2011-0618, CVE-2011-0619, CVE-2011-0620, CVE-2011-0621, CVE-2011-0622, CVE-2011-0623, CVE-2011-0624, CVE-2011-0625, CVE-2011-0626, CVE-2011-0627 * Important security and bugfix enhancements http://www.adobe.com/go/apsb11-12 * Acoustic echo cancellation * Simplified local storage management * Local settings manager- Update to 10.2.159.1: (bnc#686818): * CVE-2011-0611- update standalone player (bnc#682902)- Update to 10.2.153.1: (bnc#679672) * CVE-2011-0609- updated to 10.2.152.26 (bnc#670531): * CVE-2011-0558, CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, * CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, * CVE-2011-0575, CVE-2011-0577, CVE-2011-0578, CVE-2011-0607, * CVE-2011-0608 * http://www.adobe.com/support/security/bulletins/apsb11-02.html- update to 10.1.102.64 (bnc#650145): * CVE-2010-3654- update to 10.1.85.3 (bnc#639541): * CVE-2010-2884- update to 10.1.82.76 (bnc#630108): * CVE-2010-0209, CVE-2010-2188, CVE-2010-2213, CVE-2010-2214, CVE2010-2215, CVE-2010-2216- update to 10.1.53.64 (bnc#612063): * CVE-2008-4546, CVE-2009-3793, CVE-2010-1297, CVE-2010-2160, CVE-2010-2161, CVE-2010-2162, CVE-2010-2163, CVE-2010-2164, CVE-2010-2165, CVE-2010-2166, CVE-2010-2167, CVE-2010-2169, CVE-2010-2170, CVE-2010-2171, CVE-2010-2172, CVE-2010-2173, CVE-2010-2174, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2179, CVE-2010-2180, CVE-2010-2181, CVE-2010-2182, CVE-2010-2183, CVE-2010-2184, CVE-2010-2185, CVE-2010-2186, CVE-2010-2187, CVE-2010-2188, CVE-2010-2189- update to 10.0.45.2 (bnc#578997): * CVE-2010-0186, CVE-2010-0187- also provide libflashsupport, otherwise patch update complains about the obsolete- don't obsolete libflashsupport for now (bnc#560259)- update to 10.0.42.34 (bnc#560259): * CVE-2009-3794, CVE-2009-3796, CVE-2009-3797, CVE-2009-3798, CVE-2009-3799, CVE-2009-3800, CVE-2009-3951- flash player makes no sound in x86_64 if libasound.so.2 is not installed and pulseaudio is disabled.- fix bnc#539656 - obsolete libflashsupport- also provide flash-plugin- update to 10.0.32.18 (bnc#524508): * CVE-2009-1862, CVE-2009-0901, CVE-2009-2395, CVE-2009-2493, CVE-2009-1863, CVE-2009-1864, CVE-2009-1865, CVE-2009-1866, CVE-2009-1867, CVE-2009-1868, CVE-2009-1869, CVE-2009-1870- fix capitalization of start menu entrycloud104 1463467527TpTs11.2.202.621-185.111.2.202.621-185.1kcm_adobe_flash_player.sokcm_adobe_flash_player.desktop/usr/lib64/kde4//usr/share/kde4/services/-fmessage-length=0 -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -gobs://build.opensuse.org/openSUSE:Evergreen:Maintenance:4637/openSUSE_Evergreen_11.4/84c02a21602810a8bbcf56b5b75879ca-flash-player.openSUSE_Evergreen_11.4drpmlzma5x86_64-suse-linux9oFHq[packageand(kdebase4-session:flash-player)?]"k%Y ew*! pkF} rrUғe>ZQiς8~i 5壥JѮ DwCH*c^]&eʛ{LDloUGN8/֘. |eք$Sdj~hѣO˼[YVT#dAeHv:=%ۦ//qgD}"#݀r¹[G]*y&Þ~H&óN uR'˴1k;S U9+MWTjs׃@6A+c#T> c0h8nW g}tXO}HϊuKx 4!W6r1dMPʕX3  {Uج#t_9$!S,l@IQG]#2_\JN+-`MHN72]%G˪}!7\ԑߔ{O]mLFK~l.ġדN׈LH`tNɎx̯IYiz`8&&gWdxmyI%qi/0/];9}>˧gt)?/ҫh[hI3g$kS`R#Շ l?ͮb(`YGx﹠tః:/BfF8a0 u~ |2Os86玧XݧmV'ھs$cS @✣7;ZRM ];:k0bv>r^+r׭O"0܅E\cύЌ}"v{ohwF2-Ō_ҙhôk'O'l?j ͍Zճ+/e[JdTԲYR8CGU!3sf /N!/GH,jĐsgP *t_}4S'¿dby=)/6TudKPp,mrkiTI1?^j|s6NF@6Mvu42!IBG Th蕕<&*R_D@jO?G 9e?Th -/.$oO}q%5Q?)_X}!H7o5M<-?r y2{ܧK!,z%D!Tp~{5&sG7JvB@ߴQ/l9#1h-khs9mi-gfOjs+3OKC!Nܱe'{|Jl/}(& ۔By'<,Gxmc ?Lu\J=V0dځ 80ICXfSm-]EϾAOzT(9P&D3ZYjm 4 }3pI:mp&{IV"{3j|^1{܀y S Ƃ|P97qE+3:9HÙэ\x/ K Aښvi]F^DulKGrڈE;Ġ$}IZS=Ro^4 E)9z&_ Cb;G:Rw(sYtI71PJJ5nX2~(i]*Z\!HY 1&"+"d gf˒@NՒ=oO=n$ZtfC~2W8n[WSkC77$/9|MLY3„YlV"Xab$2:k}֣+5r'` hx_SЏlI u6XRN2s,6aW„]ZnR) ZK2n .}mS3T3peKȃJÐ{Ơ#xXus{6)/~>f?ƛtJ-;F>`}pZ'RXi+O"B 7v}չ,Ŀ c@D !tZ)Ue8`Oޢ"m鶤~%C!jr<~?(W!KkS~#jh`P}:)Ns-"q;~qb&d}@O XJELՉ9mlQzΰSuu  Pz`n[4 &n+4= ((Euh$ەT|nQɗ:A&tNN5V1r " tϱ7ޫDe2 xZcK?6J-hICNb1RWlOy?A-YD׾ZAsr_CR%Γ2ҢӲs,/L1ad|8knY{3,$,!i4bˉELb3e/P#yRv LV̬+n{ei'3Z YP]ph/jSx\Y>;Hf:"hbmV{yd>gߦ0i1ݖ=,N 4,L{i891f9t