Lucene search

K
suseSuseSUSE-SU-2015:0723-1
HistoryApr 16, 2015 - 12:04 a.m.

Security update for flash-player (important)

2015-04-1600:04:48
lists.opensuse.org
22

EPSS

0.975

Percentile

100.0%

Adobe Flash Player was updated to version 11.2.202.457 to fix several
security issues that could have lead to remote code execution.

An exploit for CVE-2015-3043 was reported to exist in the wild.

The following vulnerabilities have been fixed:

   * Memory corruption vulnerabilities that could have lead to code
     execution (CVE-2015-0347, CVE-2015-0350, CVE-2015-0352,
     CVE-2015-0353, CVE-2015-0354, CVE-2015-0355, CVE-2015-0360,
     CVE-2015-3038, CVE-2015-3041, CVE-2015-3042, CVE-2015-3043).
   * Type confusion vulnerability that could have lead to code execution
     (CVE-2015-0356).
   * Buffer overflow vulnerability that could have lead to code execution
     (CVE-2015-0348).
   * Use-after-free vulnerabilities that could have lead to code
     execution (CVE-2015-0349, CVE-2015-0351, CVE-2015-0358,
     CVE-2015-3039).
   * Double-free vulnerabilities that could have lead to code execution
     (CVE-2015-0346, CVE-2015-0359).
   * Memory leak vulnerabilities that could have been used to bypass ASLR
     (CVE-2015-0357, CVE-2015-3040).
   * Security bypass vulnerability that could have lead to information
     disclosure (CVE-2015-3044).

Security Issues:

   * CVE-2015-0346
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0346">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0346</a>&gt;
   * CVE-2015-0347
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0347">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0347</a>&gt;
   * CVE-2015-0348
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0348">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0348</a>&gt;
   * CVE-2015-0349
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0349">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0349</a>&gt;
   * CVE-2015-0350
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0350">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0350</a>&gt;
   * CVE-2015-0351
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0351">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0351</a>&gt;
   * CVE-2015-0352
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0352">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0352</a>&gt;
   * CVE-2015-0353
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0353">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0353</a>&gt;
   * CVE-2015-0354
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0354">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0354</a>&gt;
   * CVE-2015-0355
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0355">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0355</a>&gt;
   * CVE-2015-0356
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0356">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0356</a>&gt;
   * CVE-2015-0357
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0357">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0357</a>&gt;
   * CVE-2015-0358
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0358">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0358</a>&gt;
   * CVE-2015-0359
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0359">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0359</a>&gt;
   * CVE-2015-0360
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0360">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0360</a>&gt;
   * CVE-2015-3038
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3038">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3038</a>&gt;
   * CVE-2015-3039
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3039">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3039</a>&gt;
   * CVE-2015-3040
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3040">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3040</a>&gt;
   * CVE-2015-3041
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3041">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3041</a>&gt;
   * CVE-2015-3042
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3042">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3042</a>&gt;
   * CVE-2015-3043
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3043">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3043</a>&gt;
   * CVE-2015-3044
     &lt;<a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3044">http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3044</a>&gt;