FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

flash -- multiple vulnerabilities

Affected packages
linux-c6-flashplugin < 11.2r202.521
linux-c6_64-flashplugin < 11.2r202.521
linux-f10-flashplugin < 11.2r202.521

Details

VuXML ID 4e3e8a50-65c1-11e5-948e-bcaec565249c
Discovery 2015-09-21
Entry 2015-09-28

Adobe reports:

These updates resolve a type confusion vulnerability that could lead to code execution (CVE-2015-5573).

These updates resolve use-after-free vulnerabilities that could lead to code execution (CVE-2015-5570, CVE-2015-5574, CVE-2015-5581, CVE-2015-5584, CVE-2015-6682).

These updates resolve buffer overflow vulnerabilities that could lead to code execution (CVE-2015-6676, CVE-2015-6678).

These updates resolve memory corruption vulnerabilities that could lead to code execution (CVE-2015-5575, CVE-2015-5577, CVE-2015-5578, CVE-2015-5580, CVE-2015-5582, CVE-2015-5588, CVE-2015-6677).

These updates include additional validation checks to ensure that Flash Player rejects malicious content from vulnerable JSONP callback APIs (CVE-2015-5571).

These updates resolve a memory leak vulnerability (CVE-2015-5576).

These updates include further hardening to a mitigation to defend against vector length corruptions (CVE-2015-5568).

These updates resolve stack corruption vulnerabilities that could lead to code execution (CVE-2015-5567, CVE-2015-5579).

These updates resolve a stack overflow vulnerability that could lead to code execution (CVE-2015-5587).

These updates resolve a security bypass vulnerability that could lead to information disclosure (CVE-2015-5572).

These updates resolve a vulnerability that could be exploited to bypass the same-origin-policy and lead to information disclosure (CVE-2015-6679).

References

CVE Name CVE-2015-5567
CVE Name CVE-2015-5568
CVE Name CVE-2015-5570
CVE Name CVE-2015-5571
CVE Name CVE-2015-5572
CVE Name CVE-2015-5573
CVE Name CVE-2015-5574
CVE Name CVE-2015-5575
CVE Name CVE-2015-5576
CVE Name CVE-2015-5577
CVE Name CVE-2015-5578
CVE Name CVE-2015-5588
CVE Name CVE-2015-6676
CVE Name CVE-2015-6677
CVE Name CVE-2015-6678
CVE Name CVE-2015-6679
CVE Name CVE-2015-6682
URL https://helpx.adobe.com/security/products/flash-player/apsb15-23.html