Advisories ยป MGASA-2015-0493

Updated flash-player-plugin packages fix security vulnerabilities

Publication date: 28 Dec 2015
Type: security
Affected Mageia releases : 5
CVE: CVE-2015-8459 , CVE-2015-8460 , CVE-2015-8634 , CVE-2015-8635 , CVE-2015-8636 , CVE-2015-8638 , CVE-2015-8639 , CVE-2015-8640 , CVE-2015-8641 , CVE-2015-8642 , CVE-2015-8643 , CVE-2015-8644 , CVE-2015-8645 , CVE-2015-8646 , CVE-2015-8647 , CVE-2015-8648 , CVE-2015-8649 , CVE-2015-8650 , CVE-2015-8651

Description

Adobe Flash Player 11.2.202.559 contains fixes to critical security 
vulnerabilities found in earlier versions that could potentially allow an 
attacker to take control of the affected system.

This update resolves a type confusion vulnerability that could lead to code 
execution (CVE-2015-8644).

This update resolves an integer overflow vulnerability that could lead to code 
execution (CVE-2015-8651).

This update resolves use-after-free vulnerabilities that could lead to code 
execution (CVE-2015-8634, CVE-2015-8635, CVE-2015-8638, CVE-2015-8639, 
CVE-2015-8640, CVE-2015-8641, CVE-2015-8642, CVE-2015-8643, CVE-2015-8646, 
CVE-2015-8647, CVE-2015-8648, CVE-2015-8649, CVE-2015-8650).

This update resolves memory corruption vulnerabilities that could lead to code 
execution (CVE-2015-8459, CVE-2015-8460, CVE-2015-8636, CVE-2015-8645).
                

References

SRPMS

5/nonfree