FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

Adobe Flash Player -- critical vulnerabilities

Affected packages
linux-c6-flashplugin < 11.2r202.508
linux-c6_64-flashplugin < 11.2r202.508
linux-f10-flashplugin < 11.2r202.508

Details

VuXML ID f3778328-d288-4b39-86a4-65877331eaf7
Discovery 2015-08-11
Entry 2015-08-12

Adobe reports:

Adobe has released security updates for Adobe Flash Player. These updates address critical vulnerabilities that could potentially allow an attacker to take control of the affected system.

These updates resolve type confusion vulnerabilities that could lead to code execution (CVE-2015-5128, CVE-2015-5554, CVE-2015-5555, CVE-2015-5558, CVE-2015-5562).

These updates include further hardening to a mitigation introduced in version 18.0.0.209 to defend against vector length corruptions (CVE-2015-5125).

These updates resolve use-after-free vulnerabilities that could lead to code execution (CVE-2015-5550, CVE-2015-5551, CVE-2015-3107, CVE-2015-5556, CVE-2015-5130, CVE-2015-5134, CVE-2015-5539, CVE-2015-5540, CVE-2015-5557, CVE-2015-5559, CVE-2015-5127, CVE-2015-5563, CVE-2015-5561, CVE-2015-5124, CVE-2015-5564).

These updates resolve heap buffer overflow vulnerabilities that could lead to code execution (CVE-2015-5129, CVE-2015-5541).

These updates resolve buffer overflow vulnerabilities that could lead to code execution (CVE-2015-5131, CVE-2015-5132, CVE-2015-5133).

These updates resolve memory corruption vulnerabilities that could lead to code execution (CVE-2015-5544, CVE-2015-5545, CVE-2015-5546, CVE-2015-5547, CVE-2015-5548, CVE-2015-5549, CVE-2015-5552, CVE-2015-5553).

These updates resolve an integer overflow vulnerability that could lead to code execution (CVE-2015-5560).

References

CVE Name CVE-2015-3107
CVE Name CVE-2015-5124
CVE Name CVE-2015-5125
CVE Name CVE-2015-5127
CVE Name CVE-2015-5128
CVE Name CVE-2015-5129
CVE Name CVE-2015-5130
CVE Name CVE-2015-5131
CVE Name CVE-2015-5132
CVE Name CVE-2015-5133
CVE Name CVE-2015-5134
CVE Name CVE-2015-5539
CVE Name CVE-2015-5540
CVE Name CVE-2015-5541
CVE Name CVE-2015-5544
CVE Name CVE-2015-5545
CVE Name CVE-2015-5546
CVE Name CVE-2015-5547
CVE Name CVE-2015-5548
CVE Name CVE-2015-5549
CVE Name CVE-2015-5550
CVE Name CVE-2015-5551
CVE Name CVE-2015-5552
CVE Name CVE-2015-5553
CVE Name CVE-2015-5554
CVE Name CVE-2015-5555
CVE Name CVE-2015-5556
CVE Name CVE-2015-5557
CVE Name CVE-2015-5558
CVE Name CVE-2015-5559
CVE Name CVE-2015-5560
CVE Name CVE-2015-5561
CVE Name CVE-2015-5562
CVE Name CVE-2015-5563
CVE Name CVE-2015-5564
URL https://helpx.adobe.com/security/products/flash-player/apsb15-19.html