FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

flash -- multiple vulnerabilities

Affected packages
linux-c6-flashplugin < 11.2r202.626
linux-c6_64-flashplugin < 11.2r202.626
linux-f10-flashplugin < 11.2r202.626

Details

VuXML ID 0e3dfdde-35c4-11e6-8e82-002590263bf5
Discovery 2016-06-16
Entry 2016-06-19

Adobe reports:

These updates resolve type confusion vulnerabilities that could lead to code execution (CVE-2016-4144, CVE-2016-4149).

These updates resolve use-after-free vulnerabilities that could lead to code execution (CVE-2016-4142, CVE-2016-4143, CVE-2016-4145, CVE-2016-4146, CVE-2016-4147, CVE-2016-4148).

These updates resolve heap buffer overflow vulnerabilities that could lead to code execution (CVE-2016-4135, CVE-2016-4136, CVE-2016-4138).

These updates resolve memory corruption vulnerabilities that could lead to code execution (CVE-2016-4122, CVE-2016-4123, CVE-2016-4124, CVE-2016-4125, CVE-2016-4127, CVE-2016-4128, CVE-2016-4129, CVE-2016-4130, CVE-2016-4131, CVE-2016-4132, CVE-2016-4133, CVE-2016-4134, CVE-2016-4137, CVE-2016-4141, CVE-2016-4150, CVE-2016-4151, CVE-2016-4152, CVE-2016-4153, CVE-2016-4154, CVE-2016-4155, CVE-2016-4156, CVE-2016-4166, CVE-2016-4171).

These updates resolve a vulnerability in the directory search path used to find resources that could lead to code execution (CVE-2016-4140).

These updates resolve a vulnerability that could be exploited to bypass the same-origin-policy and lead to information disclosure (CVE-2016-4139).

References

CVE Name CVE-2016-4122
CVE Name CVE-2016-4123
CVE Name CVE-2016-4124
CVE Name CVE-2016-4125
CVE Name CVE-2016-4127
CVE Name CVE-2016-4128
CVE Name CVE-2016-4129
CVE Name CVE-2016-4130
CVE Name CVE-2016-4131
CVE Name CVE-2016-4132
CVE Name CVE-2016-4133
CVE Name CVE-2016-4134
CVE Name CVE-2016-4135
CVE Name CVE-2016-4136
CVE Name CVE-2016-4137
CVE Name CVE-2016-4138
CVE Name CVE-2016-4139
CVE Name CVE-2016-4140
CVE Name CVE-2016-4141
CVE Name CVE-2016-4142
CVE Name CVE-2016-4143
CVE Name CVE-2016-4144
CVE Name CVE-2016-4145
CVE Name CVE-2016-4146
CVE Name CVE-2016-4147
CVE Name CVE-2016-4148
CVE Name CVE-2016-4149
CVE Name CVE-2016-4150
CVE Name CVE-2016-4151
CVE Name CVE-2016-4152
CVE Name CVE-2016-4153
CVE Name CVE-2016-4154
CVE Name CVE-2016-4155
CVE Name CVE-2016-4156
CVE Name CVE-2016-4166
CVE Name CVE-2016-4171
URL https://helpx.adobe.com/security/products/flash-player/apsb16-18.html