FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

flash -- multiple vulnerabilities

Affected packages
linux-flashplayer < 24.0.0.194

Details

VuXML ID 2a7bdc56-d7a3-11e6-ae1b-002590263bf5
Discovery 2017-01-10
Entry 2017-01-11

Adobe reports:

These updates resolve a security bypass vulnerability that could lead to information disclosure (CVE-2017-2938).

These updates resolve use-after-free vulnerabilities that could lead to code execution (CVE-2017-2932, CVE-2017-2936, CVE-2017-2937).

These updates resolve heap buffer overflow vulnerabilities that could lead to code execution (CVE-2017-2927, CVE-2017-2933, CVE-2017-2934, CVE-2017-2935).

These updates resolve memory corruption vulnerabilities that could lead to code execution (CVE-2017-2925, CVE-2017-2926, CVE-2017-2928, CVE-2017-2930, CVE-2017-2931).

References

CVE Name CVE-2017-2925
CVE Name CVE-2017-2926
CVE Name CVE-2017-2927
CVE Name CVE-2017-2928
CVE Name CVE-2017-2930
CVE Name CVE-2017-2931
CVE Name CVE-2017-2932
CVE Name CVE-2017-2933
CVE Name CVE-2017-2934
CVE Name CVE-2017-2935
CVE Name CVE-2017-2936
CVE Name CVE-2017-2937
CVE Name CVE-2017-2938
URL https://helpx.adobe.com/security/products/flash-player/apsb17-02.html