FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

flash -- multiple vulnerabilities

Affected packages
linux-c6-flashplugin < 11.2r202.548
linux-c6_64-flashplugin < 11.2r202.548
linux-f10-flashplugin < 11.2r202.548

Details

VuXML ID 547fbd98-8b1f-11e5-b48b-bcaec565249c
Discovery 2015-11-10
Entry 2015-11-14

Adobe reports:

These updates resolve a type confusion vulnerability that could lead to code execution (CVE-2015-7659).

These updates resolve a security bypass vulnerability that could be exploited to write arbitrary data to the file system under user permissions (CVE-2015-7662).

These updates resolve use-after-free vulnerabilities that could lead to code execution (CVE-2015-7651, CVE-2015-7652, CVE-2015-7653, CVE-2015-7654, CVE-2015-7655, CVE-2015-7656, CVE-2015-7657, CVE-2015-7658, CVE-2015-7660, CVE-2015-7661, CVE-2015-7663, CVE-2015-8042, CVE-2015-8043, CVE-2015-8044, CVE-2015-8046).

References

CVE Name CVE-2015-7651
CVE Name CVE-2015-7652
CVE Name CVE-2015-7653
CVE Name CVE-2015-7654
CVE Name CVE-2015-7655
CVE Name CVE-2015-7656
CVE Name CVE-2015-7657
CVE Name CVE-2015-7658
CVE Name CVE-2015-7659
CVE Name CVE-2015-7660
CVE Name CVE-2015-7661
CVE Name CVE-2015-7662
CVE Name CVE-2015-7663
CVE Name CVE-2015-8043
CVE Name CVE-2015-8044
CVE Name CVE-2015-8046
URL https://helpx.adobe.com/security/products/flash-player/apsb15-28.html