Advisories ยป MGASA-2015-0248

Updated flash-player-plugin package fixes security vulnerability

Publication date: 24 Jun 2015
Modification date: 24 Jun 2015
Type: security
Affected Mageia releases : 4 , 5
CVE: CVE-2015-3096 , CVE-2015-3098 , CVE-2015-3099 , CVE-2015-3100 , CVE-2015-3101 , CVE-2015-3102 , CVE-2015-3103 , CVE-2015-3104 , CVE-2015-3105 , CVE-2015-3106 , CVE-2015-3107 , CVE-2015-3108 , CVE-2015-3113

Description

Adobe Flash Player 11.2.202.468 contains fixes to critical security
vulnerabilities found in earlier versions that could cause a crash and
potentially allow an attacker to take control of the affected system.

Adobe is aware of reports that CVE-2015-3113 is being actively exploited in
the wild via limited, targeted attacks. Systems running Internet Explorer
for Windows 7 and below, as well as Firefox on Windows XP, are known targets.

This update resolves a heap buffer overflow vulnerability that could lead to
code execution (CVE-2015-3113).

This update resolves a vulnerability (CVE-2015-3096) that could be exploited
to bypass the fix for CVE-2014-5333.

This update resolves vulnerabilities that could be exploited to bypass the
same-origin-policy and lead to information disclosure (CVE-2015-3098,
CVE-2015-3099, CVE-2015-3102).

This update resolves a stack overflow vulnerability that could lead to code
execution (CVE-2015-3100).

This update resolves a permission issue in the Flash broker for Internet
Explorer that could be exploited to perform privilege escalation from low to
medium integrity level (CVE-2015-3101).    

This update resolves an integer overflow vulnerability that could lead to
code execution (CVE-2015-3104).

This update resolves a memory corruption vulnerability that could lead to
code execution (CVE-2015-3105).

This update resolves use-after-free vulnerabilities that could lead to
code execution (CVE-2015-3103, CVE-2015-3106, CVE-2015-3107).

This update resolves a memory leak vulnerability that could be used to
bypass ASLR (CVE-2015-3108).
                

References

SRPMS

4/nonfree

5/nonfree