Advisories ยป MGASA-2015-0024

Updated flash-player-plugin packages fix security vulnerabilities

Publication date: 14 Jan 2015
Modification date: 14 Jan 2015
Type: security
Affected Mageia releases : 4
CVE: CVE-2015-0301 , CVE-2015-0302 , CVE-2015-0303 , CVE-2015-0304 , CVE-2015-0305 , CVE-2015-0306 , CVE-2015-0307 , CVE-2015-0308 , CVE-2015-0309

Description

Adobe Flash Player 11.2.202.429 contains fixes to critical security 
vulnerabilities found in earlier versions that could potentially allow an 
attacker to take control of the affected system.

This update resolves an improper file validation issue (CVE-2015-0301).  

This update resolves an information disclosure vulnerability that could be 
exploited to capture keystrokes on the affected system (CVE-2015-0302).  

This update resolves memory corruption vulnerabilities that could lead to 
code execution (CVE-2015-0303, CVE-2015-0306).  

This update resolves heap-based buffer overflow vulnerabilities that could 
lead to code execution (CVE-2015-0304, CVE-2015-0309).  

This update resolves a type confusion vulnerability that could lead to code 
execution (CVE-2015-0305). 

This update resolves an out-of-bounds read vulnerability that could be 
exploited to leak memory addresses (CVE-2015-0307).  

This update resolves a use-after-free vulnerability that could lead to code 
execution (CVE-2015-0308).
                

References

SRPMS

4/nonfree