FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

flash -- multiple vulnerabilities

Affected packages
linux-c6-flashplugin < 11.2r202.637
linux-c6_64-flashplugin < 11.2r202.637
linux-c7-flashplugin < 11.2r202.637
linux-f10-flashplugin < 11.2r202.637

Details

VuXML ID 2482c798-93c6-11e6-846f-bc5ff4fb5ea1
Discovery 2016-10-11
Entry 2016-10-24

Adobe reports:

Adobe has released security updates for Adobe Flash Player for Windows, Macintosh, Linux and ChromeOS. These updates address critical vulnerabilities that could potentially allow an attacker to take control of the affected system.

These updates resolve a type confusion vulnerability that could lead to code execution (CVE-2016-6992).

These updates resolve use-after-free vulnerabilities that could lead to code execution (CVE-2016-6981, CVE-2016-6987).

These updates resolve a security bypass vulnerability (CVE-2016-4286).

These updates resolve memory corruption vulnerabilities that could lead to code execution (CVE-2016-4273, CVE-2016-6982, CVE-2016-6983, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, CVE-2016-6989, CVE-2016-6990).

References

CVE Name CVE-2016-4273
CVE Name CVE-2016-4286
CVE Name CVE-2016-6981
CVE Name CVE-2016-6982
CVE Name CVE-2016-6983
CVE Name CVE-2016-6984
CVE Name CVE-2016-6985
CVE Name CVE-2016-6986
CVE Name CVE-2016-6987
CVE Name CVE-2016-6989
CVE Name CVE-2016-6990
CVE Name CVE-2016-6992
URL https://helpx.adobe.com/security/products/flash-player/apsb16-32.html