Advisories ยป MGASA-2014-0335

Updated flash-player-plugin packages fix security vulnerabilities

Publication date: 18 Aug 2014
Type: security
Affected Mageia releases : 3 , 4
CVE: CVE-2014-0538 , CVE-2014-0540 , CVE-2014-0541 , CVE-2014-0542 , CVE-2014-0543 , CVE-2014-0544 , CVE-2014-0545

Description

Adobe Flash Player 11.2.202.400 contains fixes to critical security 
vulnerabilities found in earlier versions that could potentially allow an 
attacker to take control of the affected system.

This update resolves memory leakage vulnerabilities that could be used
to bypass memory address randomization (CVE-2014-0540, CVE-2014-0542,
CVE-2014-0543, CVE-2014-0544, CVE-2014-0545).

This update resolves a security bypass vulnerability (CVE-2014-0541).

This update resolves a use-after-free vulnerability that could lead
to code execution (CVE-2014-0538).
                

References

SRPMS

4/nonfree

3/nonfree