Advisories ยป MGASA-2015-0311

Updated flash-player-plugin package fixes security vulnerabilities

Publication date: 11 Aug 2015
Modification date: 11 Aug 2015
Type: security
Affected Mageia releases : 4 , 5
CVE: CVE-2015-5124 , CVE-2015-5125 , CVE-2015-5127 , CVE-2015-5128 , CVE-2015-5129 , CVE-2015-5130 , CVE-2015-5131 , CVE-2015-5132 , CVE-2015-5133 , CVE-2015-5134 , CVE-2015-5539 , CVE-2015-5540 , CVE-2015-5541 , CVE-2015-5544 , CVE-2015-5545 , CVE-2015-5546 , CVE-2015-5547 , CVE-2015-5548 , CVE-2015-5549 , CVE-2015-5550 , CVE-2015-5551 , CVE-2015-5552 , CVE-2015-5553 , CVE-2015-5554 , CVE-2015-5555 , CVE-2015-5556 , CVE-2015-5557 , CVE-2015-5558 , CVE-2015-5559 , CVE-2015-5560 , CVE-2015-5561 , CVE-2015-5562 , CVE-2015-5563

Description

Adobe Flash Player 11.2.202.508 contains fixes to critical security
vulnerabilities found in earlier versions that could potentially allow an
attacker to take control of the affected system.

This update resolves type confusion vulnerabilities that could lead to
code execution (CVE-2015-5128, CVE-2015-5554, CVE-2015-5555,
CVE-2015-5558, CVE-2015-5562).

This update includes further hardening to a mitigation against vector
length corruptions (CVE-2015-5125).

This update resolves use-after-free vulnerabilities that could lead to
code execution (CVE-2015-5550, CVE-2015-5551, CVE-2015-3107,
CVE-2015-5556, CVE-2015-5130, CVE-2015-5134, CVE-2015-5539, CVE-2015-5540,
CVE-2015-5557, CVE-2015-5559, CVE-2015-5127, CVE-2015-5563, CVE-2015-5561,
CVE-2015-5124).

This update resolves heap buffer overflow vulnerabilities that could lead
to code execution (CVE-2015-5129, CVE-2015-5541).

This update resolves buffer overflow vulnerabilities that could lead to
code execution (CVE-2015-5131, CVE-2015-5132, CVE-2015-5133).

This update resolves memory corruption vulnerabilities that could lead to
code execution (CVE-2015-5544, CVE-2015-5545, CVE-2015-5546,
CVE-2015-5547, CVE-2015-5548, CVE-2015-5549, CVE-2015-5552,
CVE-2015-5553).

This update resolves an integer overflow vulnerability that could lead to
code execution (CVE-2015-5560).
                

References

SRPMS

4/nonfree

5/nonfree