FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

Adobe Flash Player -- critical vulnerabilities

Affected packages
linux-c6-flashplugin <= 11.2r202.451
linux-f10-flashplugin <= 11.2r202.451

Details

VuXML ID 3364d497-e4e6-11e4-a265-c485083ca99c
Discovery 2015-04-14
Entry 2015-04-17

Adobe reports:

Adobe has released security updates for Adobe Flash Player for Windows, Macintosh and Linux. These updates address vulnerabilities that could potentially allow an attacker to take control of the affected system. Adobe is aware of a report that an exploit for CVE-2015-3043 exists in the wild, and recommends users update their product installations to the latest versions.

References

CVE Name CVE-2015-0346
CVE Name CVE-2015-0347
CVE Name CVE-2015-0348
CVE Name CVE-2015-0349
CVE Name CVE-2015-0350
CVE Name CVE-2015-0351
CVE Name CVE-2015-0352
CVE Name CVE-2015-0353
CVE Name CVE-2015-0354
CVE Name CVE-2015-0355
CVE Name CVE-2015-0356
CVE Name CVE-2015-0357
CVE Name CVE-2015-0358
CVE Name CVE-2015-0359
CVE Name CVE-2015-0360
CVE Name CVE-2015-3038
CVE Name CVE-2015-3039
CVE Name CVE-2015-3040
CVE Name CVE-2015-3041
CVE Name CVE-2015-3042
CVE Name CVE-2015-3043
CVE Name CVE-2015-3044
URL https://helpx.adobe.com/security/products/flash-player/apsb15-06.html