FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

flash -- multiple vulnerabilities

Affected packages
linux-c6-flashplugin < 11.2r202.559
linux-c6_64-flashplugin < 11.2r202.559
linux-f10-flashplugin < 11.2r202.559

Details

VuXML ID 84c7ea88-bf04-4bdc-973b-36744bf540ab
Discovery 2015-12-28
Entry 2015-12-29

Adobe reports:

These updates resolve a type confusion vulnerability that could lead to code execution (CVE-2015-8644).

These updates resolve an integer overflow vulnerability that could lead to code execution (CVE-2015-8651).

These updates resolve use-after-free vulnerabilities that could lead to code execution (CVE-2015-8634, CVE-2015-8635, CVE-2015-8638, CVE-2015-8639, CVE-2015-8640, CVE-2015-8641, CVE-2015-8642, CVE-2015-8643, CVE-2015-8646, CVE-2015-8647, CVE-2015-8648, CVE-2015-8649, CVE-2015-8650).

These updates resolve memory corruption vulnerabilities that could lead to code execution (CVE-2015-8459, CVE-2015-8460, CVE-2015-8636, CVE-2015-8645).

References

CVE Name CVE-2015-8459
CVE Name CVE-2015-8460
CVE Name CVE-2015-8634
CVE Name CVE-2015-8636
CVE Name CVE-2015-8638
CVE Name CVE-2015-8639
CVE Name CVE-2015-8640
CVE Name CVE-2015-8641
CVE Name CVE-2015-8642
CVE Name CVE-2015-8643
CVE Name CVE-2015-8644
CVE Name CVE-2015-8645
CVE Name CVE-2015-8646
CVE Name CVE-2015-8647
CVE Name CVE-2015-8648
CVE Name CVE-2015-8649
CVE Name CVE-2015-8650
CVE Name CVE-2015-8651
URL https://helpx.adobe.com/security/products/flash-player/apsb16-01.html