Advisories ยป MGASA-2015-0273

Updated flash-player-plugin package fixes critical security vulnerabilities

Publication date: 09 Jul 2015
Type: security
Affected Mageia releases : 4 , 5
CVE: CVE-2014-0578 , CVE-2015-3114 , CVE-2015-3115 , CVE-2015-3116 , CVE-2015-3117 , CVE-2015-3118 , CVE-2015-3119 , CVE-2015-3120 , CVE-2015-3121 , CVE-2015-3122 , CVE-2015-3123 , CVE-2015-3124 , CVE-2015-3125 , CVE-2015-3126 , CVE-2015-3127 , CVE-2015-3128 , CVE-2015-3129 , CVE-2015-3130 , CVE-2015-3131 , CVE-2015-3132 , CVE-2015-3133 , CVE-2015-3134 , CVE-2015-3135 , CVE-2015-3136 , CVE-2015-3137 , CVE-2015-4428 , CVE-2015-4429 , CVE-2015-4430 , CVE-2015-4431 , CVE-2015-4432 , CVE-2015-4433 , CVE-2015-5116 , CVE-2015-5117 , CVE-2015-5118 , CVE-2015-5119

Description

Adobe Flash Player 11.2.202.481 contains fixes to critical security
vulnerabilities found in earlier versions that could potentially allow an
attacker to take control of the affected system.

Adobe is aware of a report that an exploit targeting CVE-2015-5119 has
been publicly published. 

This updates resolves heap buffer overflow vulnerabilities that could lead
to code execution (CVE-2015-3135, CVE-2015-4432, CVE-2015-5118).

This updates resolves memory corruption vulnerabilities that could lead to
code execution (CVE-2015-3117, CVE-2015-3123, CVE-2015-3130,
CVE-2015-3133, CVE-2015-3134, CVE-2015-4431).

This updates resolves null pointer dereference issues (CVE-2015-3126,
CVE-2015-4429).

This updates resolves a security bypass vulnerability that could lead to
information disclosure (CVE-2015-3114).

This updates resolves type confusion vulnerabilities that could lead to
code execution (CVE-2015-3119, CVE-2015-3120, CVE-2015-3121,
CVE-2015-3122, CVE-2015-4433).

This updates resolves use-after-free vulnerabilities that could lead to
code execution (CVE-2015-3118, CVE-2015-3124, CVE-2015-5117,
CVE-2015-3127, CVE-2015-3128, CVE-2015-3129, CVE-2015-3131, CVE-2015-3132,
CVE-2015-3136, CVE-2015-3137, CVE-2015-4428, CVE-2015-4430, CVE-2015-5119).

This updates resolves vulnerabilities that could be exploited to bypass
the same-origin-policy and lead to information disclosure (CVE-2014-0578,
CVE-2015-3115, CVE-2015-3116, CVE-2015-3125, CVE-2015-5116).
                

References

SRPMS

4/nonfree

5/nonfree