FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

flash -- multiple vulnerabilities

Affected packages
linux-c6-flashplugin < 11.2r202.644
linux-c7-flashplugin < 11.2r202.644
linux-f10-flashplugin < 11.2r202.644

Details

VuXML ID 96f6bf10-a731-11e6-95ca-0011d823eebd
Discovery 2016-11-08
Entry 2016-11-10

Adobe reports:

References

CVE Name CVE-2016-7857
CVE Name CVE-2016-7858
CVE Name CVE-2016-7859
CVE Name CVE-2016-7860
CVE Name CVE-2016-7861
CVE Name CVE-2016-7862
CVE Name CVE-2016-7863
CVE Name CVE-2016-7864
CVE Name CVE-2016-7865
URL https://helpx.adobe.com/security/products/flash-player/apsb16-37.html