FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

Adobe Flash Player -- multiple vulnerabilities

Affected packages
linux-c6-flashplugin < 11.2r202.429
linux-f10-flashplugin < 11.2r202.429

Details

VuXML ID cc294a2c-a232-11e4-8e9f-0011d823eebd
Discovery 2015-01-13
Entry 2015-01-22

Adobe reports:

These updates address vulnerabilities that could potentially allow an attacker to take control of the affected system.

References

CVE Name CVE-2015-0301
CVE Name CVE-2015-0302
CVE Name CVE-2015-0303
CVE Name CVE-2015-0304
CVE Name CVE-2015-0305
CVE Name CVE-2015-0306
CVE Name CVE-2015-0307
CVE Name CVE-2015-0308
CVE Name CVE-2015-0309
URL http://helpx.adobe.com/security/products/flash-player/apsb15-01.html