FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

flash -- multiple vulnerabilities

Affected packages
linux-c6-flashplugin < 11.2r202.616
linux-c6_64-flashplugin < 11.2r202.616
linux-f10-flashplugin < 11.2r202.616

Details

VuXML ID 07888b49-35c4-11e6-8e82-002590263bf5
Discovery 2016-04-07
Entry 2016-06-19

Adobe reports:

These updates harden a mitigation against JIT spraying attacks that could be used to bypass memory layout randomization mitigations (CVE-2016-1006).

These updates resolve type confusion vulnerabilities that could lead to code execution (CVE-2016-1015, CVE-2016-1019).

These updates resolve use-after-free vulnerabilities that could lead to code execution (CVE-2016-1011, CVE-2016-1013, CVE-2016-1016, CVE-2016-1017, CVE-2016-1031).

These updates resolve memory corruption vulnerabilities that could lead to code execution (CVE-2016-1012, CVE-2016-1020, CVE-2016-1021, CVE-2016-1022, CVE-2016-1023, CVE-2016-1024, CVE-2016-1025, CVE-2016-1026, CVE-2016-1027, CVE-2016-1028, CVE-2016-1029, CVE-2016-1032, CVE-2016-1033).

These updates resolve a stack overflow vulnerability that could lead to code execution (CVE-2016-1018).

These updates resolve a security bypass vulnerability (CVE-2016-1030).

These updates resolve a vulnerability in the directory search path used to find resources that could lead to code execution (CVE-2016-1014).

References

CVE Name CVE-2016-1006
CVE Name CVE-2016-1011
CVE Name CVE-2016-1012
CVE Name CVE-2016-1013
CVE Name CVE-2016-1014
CVE Name CVE-2016-1015
CVE Name CVE-2016-1016
CVE Name CVE-2016-1017
CVE Name CVE-2016-1018
CVE Name CVE-2016-1019
CVE Name CVE-2016-1020
CVE Name CVE-2016-1021
CVE Name CVE-2016-1022
CVE Name CVE-2016-1023
CVE Name CVE-2016-1024
CVE Name CVE-2016-1025
CVE Name CVE-2016-1026
CVE Name CVE-2016-1027
CVE Name CVE-2016-1028
CVE Name CVE-2016-1029
CVE Name CVE-2016-1030
CVE Name CVE-2016-1031
CVE Name CVE-2016-1032
CVE Name CVE-2016-1033
URL https://helpx.adobe.com/security/products/flash-player/apsb16-10.html