Lucene search

K
archlinuxArch LinuxASA-201509-8
HistorySep 22, 2015 - 12:00 a.m.

flashplugin: multiple issues

2015-09-2200:00:00
Arch Linux
lists.archlinux.org
19

0.809 High

EPSS

Percentile

98.3%

  • CVE-2015-5573 (arbitrary code execution)

These updates resolve a type confusion vulnerability that could lead to
code execution.

  • CVE-2015-5570 CVE-2015-5574 CVE-2015-5581 CVE-2015-5584 CVE-2015-6682
    (arbitrary code execution)

These updates resolve use-after-free vulnerabilities that could lead to
code execution.

  • CVE-2015-6676 CVE-2015-6678 (arbitrary code execution)

These updates resolve buffer overflow vulnerabilities that could lead
to code execution.

  • CVE-2015-5575 CVE-2015-5577 CVE-2015-5578 CVE-2015-5580 CVE-2015-5582
    CVE-2015-5588 CVE-2015-6677 (arbitrary code execution)

These updates resolve memory corruption vulnerabilities that could lead
to code execution.

  • CVE-2015-5571 (insufficient validation)

These updates include additional validation checks to ensure that Flash
Player rejects malicious content from vulnerable JSONP callback APIs.

  • CVE-2015-5576 (denial of service)

These updates resolve a memory leak vulnerability.

  • CVE-2015-5568 (denial of service)

These updates include further hardening to a mitigation to defend
against vector length corruptions.

  • CVE-2015-5567 CVE-2015-5579 (arbitrary code execution)

These updates resolve stack corruption vulnerabilities that could lead
to code execution.

  • CVE-2015-5587 (arbitrary code execution)

These updates resolve a stack overflow vulnerability that could lead to
code execution.

  • CVE-2015-5572 (information disclosure)

These updates resolve a security bypass vulnerability that could lead to
information disclosure.

  • CVE-2015-6679 (information disclosure)

These updates resolve a vulnerability that could be exploited to bypass
the same-origin-policy and lead to information disclosure.

OSVersionArchitecturePackageVersionFilename
anyanyanyflashplugin< 11.2.202.521-1UNKNOWN

References