FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

Adobe Flash Player -- critical vulnerabilities

Affected packages
linux-c6-flashplugin <= 11.2r202.442
linux-f10-flashplugin <= 11.2r202.442

Details

VuXML ID 8b3ecff5-c9b2-11e4-b71f-00bd5af88c00
Discovery 2015-03-12
Entry 2015-03-13

Adobe reports:

Adobe has released security updates for Adobe Flash Player for Windows, Macintosh and Linux. These updates address vulnerabilities that could potentially allow an attacker to take control of the affected system. These updates resolve memory corruption vulnerabilities that could lead to code execution (CVE-2015-0332, CVE-2015-0333, CVE-2015-0335, CVE-2015-0339). These updates resolve type confusion vulnerabilities that could lead to code execution (CVE-2015-0334, CVE-2015-0336). These updates resolve a vulnerability that could lead to a cross-domain policy bypass (CVE-2015-0337). These updates resolve a vulnerability that could lead to a file upload restriction bypass (CVE-2015-0340). These updates resolve an integer overflow vulnerability that could lead to code execution (CVE-2015-0338). These updates resolve use-after-free vulnerabilities that could lead to code execution (CVE-2015-0341, CVE-2015-0342).

References

CVE Name CVE-2015-0332
CVE Name CVE-2015-0333
CVE Name CVE-2015-0334
CVE Name CVE-2015-0335
CVE Name CVE-2015-0336
CVE Name CVE-2015-0337
CVE Name CVE-2015-0338
CVE Name CVE-2015-0339
CVE Name CVE-2015-0340
CVE Name CVE-2015-0341
CVE Name CVE-2015-0342
URL https://helpx.adobe.com/security/products/flash-player/apsb15-05.html