FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

flash -- multiple vulnerabilities

Affected packages
linux-c6-flashplugin < 11.2r202.577
linux-c6_64-flashplugin < 11.2r202.577
linux-f10-flashplugin < 11.2r202.577

Details

VuXML ID f7b3d1eb-f738-11e5-a710-0011d823eebd
Discovery 2016-03-10
Entry 2016-03-31

Adobe reports:

These updates resolve integer overflow vulnerabilities that could lead to code execution (CVE-2016-0963, CVE-2016-0993, CVE-2016-1010).

These updates resolve use-after-free vulnerabilities that could lead to code execution (CVE-2016-0987, CVE-2016-0988, CVE-2016-0990, CVE-2016-0991, CVE-2016-0994, CVE-2016-0995, CVE-2016-0996, CVE-2016-0997, CVE-2016-0998, CVE-2016-0999, CVE-2016-1000).

These updates resolve a heap overflow vulnerability that could lead to code execution (CVE-2016-1001).

These updates resolve memory corruption vulnerabilities that could lead to code execution (CVE-2016-0960, CVE-2016-0961, CVE-2016-0962, CVE-2016-0986, CVE-2016-0989, CVE-2016-0992, CVE-2016-1002, CVE-2016-1005).

References

CVE Name CVE-2016-0960
CVE Name CVE-2016-0961
CVE Name CVE-2016-0962
CVE Name CVE-2016-0963
CVE Name CVE-2016-0986
CVE Name CVE-2016-0987
CVE Name CVE-2016-0988
CVE Name CVE-2016-0989
CVE Name CVE-2016-0990
CVE Name CVE-2016-0991
CVE Name CVE-2016-0992
CVE Name CVE-2016-0993
CVE Name CVE-2016-0994
CVE Name CVE-2016-0995
CVE Name CVE-2016-0996
CVE Name CVE-2016-0997
CVE Name CVE-2016-0998
CVE Name CVE-2016-0999
CVE Name CVE-2016-1000
CVE Name CVE-2016-1001
CVE Name CVE-2016-1002
CVE Name CVE-2016-1005
CVE Name CVE-2016-1010
URL https://helpx.adobe.com/security/products/flash-player/apsb16-08.html