FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

flash -- multiple vulnerabilities

Affected packages
linux-c6-flashplugin < 11.2r202.632
linux-c6_64-flashplugin < 11.2r202.632
linux-f10-flashplugin < 11.2r202.632

Details

VuXML ID a522d6ac-4aed-11e6-97ea-002590263bf5
Discovery 2016-07-12
Entry 2016-07-16

Adobe reports:

These updates resolve a race condition vulnerability that could lead to information disclosure (CVE-2016-4247).

These updates resolve type confusion vulnerabilities that could lead to code execution (CVE-2016-4223, CVE-2016-4224, CVE-2016-4225).

These updates resolve use-after-free vulnerabilities that could lead to code execution (CVE-2016-4173, CVE-2016-4174, CVE-2016-4222, CVE-2016-4226, CVE-2016-4227, CVE-2016-4228, CVE-2016-4229, CVE-2016-4230, CVE-2016-4231, CVE-2016-4248).

These updates resolve a heap buffer overflow vulnerability that could lead to code execution (CVE-2016-4249).

These updates resolve memory corruption vulnerabilities that could lead to code execution (CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4236, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, CVE-2016-4246).

These updates resolve a memory leak vulnerability (CVE-2016-4232).

These updates resolve stack corruption vulnerabilities that could lead to code execution (CVE-2016-4176, CVE-2016-4177).

These updates resolve a security bypass vulnerability that could lead to information disclosure (CVE-2016-4178).

References

CVE Name CVE-2016-4172
CVE Name CVE-2016-4173
CVE Name CVE-2016-4174
CVE Name CVE-2016-4175
CVE Name CVE-2016-4176
CVE Name CVE-2016-4177
CVE Name CVE-2016-4178
CVE Name CVE-2016-4179
CVE Name CVE-2016-4180
CVE Name CVE-2016-4181
CVE Name CVE-2016-4182
CVE Name CVE-2016-4183
CVE Name CVE-2016-4184
CVE Name CVE-2016-4185
CVE Name CVE-2016-4186
CVE Name CVE-2016-4187
CVE Name CVE-2016-4188
CVE Name CVE-2016-4189
CVE Name CVE-2016-4190
CVE Name CVE-2016-4217
CVE Name CVE-2016-4218
CVE Name CVE-2016-4219
CVE Name CVE-2016-4220
CVE Name CVE-2016-4221
CVE Name CVE-2016-4222
CVE Name CVE-2016-4223
CVE Name CVE-2016-4224
CVE Name CVE-2016-4225
CVE Name CVE-2016-4226
CVE Name CVE-2016-4227
CVE Name CVE-2016-4228
CVE Name CVE-2016-4229
CVE Name CVE-2016-4230
CVE Name CVE-2016-4231
CVE Name CVE-2016-4232
CVE Name CVE-2016-4233
CVE Name CVE-2016-4234
CVE Name CVE-2016-4235
CVE Name CVE-2016-4236
CVE Name CVE-2016-4237
CVE Name CVE-2016-4238
CVE Name CVE-2016-4239
CVE Name CVE-2016-4240
CVE Name CVE-2016-4241
CVE Name CVE-2016-4242
CVE Name CVE-2016-4243
CVE Name CVE-2016-4244
CVE Name CVE-2016-4245
CVE Name CVE-2016-4246
CVE Name CVE-2016-4247
CVE Name CVE-2016-4248
CVE Name CVE-2016-4249
URL https://helpx.adobe.com/security/products/flash-player/apsb16-25.html