FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

flash -- multiple vulnerabilities

Affected packages
linux-c6-flashplugin < 11.2r202.569
linux-c6_64-flashplugin < 11.2r202.569
linux-f10-flashplugin < 11.2r202.569

Details

VuXML ID 5d8e56c3-9e67-4d5b-81c9-3a409dfd705f
Discovery 2016-02-09
Entry 2016-02-10

Adobe reports:

These updates resolve a type confusion vulnerability that could lead to code execution (CVE-2016-0985).

These updates resolve use-after-free vulnerabilities that could lead to code execution (CVE-2016-0973, CVE-2016-0974, CVE-2016-0975, CVE-2016-0982, CVE-2016-0983, CVE-2016-0984).

These updates resolve a heap buffer overflow vulnerability that could lead to code execution (CVE-2016-0971).

These updates resolve memory corruption vulnerabilities that could lead to code execution (CVE-2016-0964, CVE-2016-0965, CVE-2016-0966, CVE-2016-0967, CVE-2016-0968, CVE-2016-0969, CVE-2016-0970, CVE-2016-0972, CVE-2016-0976, CVE-2016-0977, CVE-2016-0978, CVE-2016-0979, CVE-2016-0980, CVE-2016-0981).

References

CVE Name CVE-2016-0964
CVE Name CVE-2016-0965
CVE Name CVE-2016-0966
CVE Name CVE-2016-0967
CVE Name CVE-2016-0968
CVE Name CVE-2016-0969
CVE Name CVE-2016-0970
CVE Name CVE-2016-0971
CVE Name CVE-2016-0972
CVE Name CVE-2016-0973
CVE Name CVE-2016-0974
CVE Name CVE-2016-0975
CVE Name CVE-2016-0976
CVE Name CVE-2016-0977
CVE Name CVE-2016-0978
CVE Name CVE-2016-0979
CVE Name CVE-2016-0980
CVE Name CVE-2016-0981
CVE Name CVE-2016-0982
CVE Name CVE-2016-0983
CVE Name CVE-2016-0984
CVE Name CVE-2016-0985
URL https://helpx.adobe.com/security/products/flash-player/apsb16-04.html