Advisories ยป MGASA-2015-0444

Updated flash-player-plugin packages fix security vulnerability

Publication date: 11 Nov 2015
Modification date: 11 Nov 2015
Type: security
Affected Mageia releases : 5
CVE: CVE-2015-7651 , CVE-2015-7652 , CVE-2015-7653 , CVE-2015-7654 , CVE-2015-7655 , CVE-2015-7656 , CVE-2015-7657 , CVE-2015-7658 , CVE-2015-7659 , CVE-2015-7660 , CVE-2015-7661 , CVE-2015-7662 , CVE-2015-7663 , CVE-2015-8042 , CVE-2015-8043 , CVE-2015-8044 , CVE-2015-8046

Description

Adobe Flash Player 11.2.202.548 contains fixes to critical security
vulnerabilities found in earlier versions that could potentially allow an
attacker to take control of the affected system.

This update resolves a type confusion vulnerability that could lead to
code execution (CVE-2015-7659).

This update resolves a security bypass vulnerability that could be
exploited to write arbitrary data to the file system under user
permissions (CVE-2015-7662).

This update resolves use-after-free vulnerabilities that could lead to
code execution (CVE-2015-7651, CVE-2015-7652, CVE-2015-7653,
CVE-2015-7654, CVE-2015-7655, CVE-2015-7656, CVE-2015-7657, CVE-2015-7658,
CVE-2015-7660, CVE-2015-7661, CVE-2015-7663, CVE-2015-8042, CVE-2015-8043,
CVE-2015-8044, CVE-2015-8046).
                

References

SRPMS

5/nonfree