Advisories ยป MGASA-2014-0448

Updated flash-player-plugin packages fix multiple security vulnerabilities

Publication date: 14 Nov 2014
Modification date: 14 Nov 2014
Type: security
Affected Mageia releases : 3 , 4
CVE: CVE-2014-0558 , CVE-2014-0564 , CVE-2014-0569 , CVE-2014-0573 , CVE-2014-0574 , CVE-2014-0576 , CVE-2014-0577 , CVE-2014-0581 , CVE-2014-0582 , CVE-2014-0583 , CVE-2014-0584 , CVE-2014-0585 , CVE-2014-0586 , CVE-2014-0588 , CVE-2014-0589 , CVE-2014-0590 , CVE-2014-8437 , CVE-2014-8438 , CVE-2014-8440 , CVE-2014-8441 , CVE-2014-8442

Description

Adobe Flash Player 11.2.202.418 contains fixes to critical security 
vulnerabilities found in earlier versions that could potentially allow an 
attacker to take control of the affected system.

This update resolves memory corruption vulnerabilities that could lead to 
code execution (CVE-2014-0558, CVE-2014-0564, CVE-2014-0576, CVE-2014-0581, 
CVE-2014-8440, CVE-2014-8441).

This update resolves an integer overflow vulnerability that could lead to 
code execution (CVE-2014-0569).

This update resolves use-after-free vulnerabilities that could lead to code 
execution (CVE-2014-0573, CVE-2014-0588, CVE-2014-8438).

This update resolves a double free vulnerability that could lead to code 
execution (CVE-2014-0574).

This update resolves type confusion vulnerabilities that could lead to code 
execution (CVE-2014-0577, CVE-2014-0584, CVE-2014-0585, CVE-2014-0586, 
CVE-2014-0590).

This update resolves heap buffer overflow vulnerabilities that could lead 
to code execution (CVE-2014-0582, CVE-2014-0589).

This update resolves an information disclosure vulnerability that could be 
exploited to disclose session tokens (CVE-2014-8437).

This update resolves a heap buffer overflow vulnerability that could be 
exploited to perform privilege escalation from low to medium integrity 
level (CVE-2014-0583). 

This update resolves a permission issue that could be exploited to perform 
privilege escalation from low to medium integrity level (CVE-2014-8442).
                

References

SRPMS

3/nonfree

4/nonfree