aboutsummaryrefslogtreecommitdiff
path: root/security/vuxml
diff options
context:
space:
mode:
authorTijl Coosemans <tijl@FreeBSD.org>2016-03-31 12:25:46 +0000
committerTijl Coosemans <tijl@FreeBSD.org>2016-03-31 12:25:46 +0000
commit978a3b16246c065ae73193350b3eddbf8a2772ff (patch)
treeeac5bb865b3d42886b971fc366c29c267d71684b /security/vuxml
parent2c1be5521791304ebb56d214252b842244bd4b4e (diff)
downloadports-978a3b16246c065ae73193350b3eddbf8a2772ff.tar.gz
ports-978a3b16246c065ae73193350b3eddbf8a2772ff.zip
Notes
Diffstat (limited to 'security/vuxml')
-rw-r--r--security/vuxml/vuln.xml63
1 files changed, 63 insertions, 0 deletions
diff --git a/security/vuxml/vuln.xml b/security/vuxml/vuln.xml
index 49e1297f04f5..4705ddd27709 100644
--- a/security/vuxml/vuln.xml
+++ b/security/vuxml/vuln.xml
@@ -58,6 +58,69 @@ Notes:
* Do not forget port variants (linux-f10-libxml2, libxml2, etc.)
-->
<vuxml xmlns="http://www.vuxml.org/apps/vuxml-1">
+ <vuln vid="f7b3d1eb-f738-11e5-a710-0011d823eebd">
+ <topic>flash -- multiple vulnerabilities</topic>
+ <affects>
+ <package>
+ <name>linux-c6-flashplugin</name>
+ <name>linux-f10-flashplugin</name>
+ <name>linux-c6_64-flashplugin</name>
+ <range><lt>11.2r202.577</lt></range>
+ </package>
+ </affects>
+ <description>
+ <body xmlns="http://www.w3.org/1999/xhtml">
+ <p>Adobe reports:</p>
+ <blockquote cite="https://helpx.adobe.com/security/products/flash-player/apsb16-08.html">
+ <p>These updates resolve integer overflow vulnerabilities that
+ could lead to code execution (CVE-2016-0963, CVE-2016-0993,
+ CVE-2016-1010).</p>
+ <p>These updates resolve use-after-free vulnerabilities that could
+ lead to code execution (CVE-2016-0987, CVE-2016-0988,
+ CVE-2016-0990, CVE-2016-0991, CVE-2016-0994, CVE-2016-0995,
+ CVE-2016-0996, CVE-2016-0997, CVE-2016-0998, CVE-2016-0999,
+ CVE-2016-1000).</p>
+ <p>These updates resolve a heap overflow vulnerability that could
+ lead to code execution (CVE-2016-1001).</p>
+ <p>These updates resolve memory corruption vulnerabilities that
+ could lead to code execution (CVE-2016-0960, CVE-2016-0961,
+ CVE-2016-0962, CVE-2016-0986, CVE-2016-0989, CVE-2016-0992,
+ CVE-2016-1002, CVE-2016-1005).</p>
+ </blockquote>
+ </body>
+ </description>
+ <references>
+ <cvename>CVE-2016-0960</cvename>
+ <cvename>CVE-2016-0961</cvename>
+ <cvename>CVE-2016-0962</cvename>
+ <cvename>CVE-2016-0963</cvename>
+ <cvename>CVE-2016-0986</cvename>
+ <cvename>CVE-2016-0987</cvename>
+ <cvename>CVE-2016-0988</cvename>
+ <cvename>CVE-2016-0989</cvename>
+ <cvename>CVE-2016-0990</cvename>
+ <cvename>CVE-2016-0991</cvename>
+ <cvename>CVE-2016-0992</cvename>
+ <cvename>CVE-2016-0993</cvename>
+ <cvename>CVE-2016-0994</cvename>
+ <cvename>CVE-2016-0995</cvename>
+ <cvename>CVE-2016-0996</cvename>
+ <cvename>CVE-2016-0997</cvename>
+ <cvename>CVE-2016-0998</cvename>
+ <cvename>CVE-2016-0999</cvename>
+ <cvename>CVE-2016-1000</cvename>
+ <cvename>CVE-2016-1001</cvename>
+ <cvename>CVE-2016-1002</cvename>
+ <cvename>CVE-2016-1005</cvename>
+ <cvename>CVE-2016-1010</cvename>
+ <url>https://helpx.adobe.com/security/products/flash-player/apsb16-08.html</url>
+ </references>
+ <dates>
+ <discovery>2016-03-10</discovery>
+ <entry>2016-03-31</entry>
+ </dates>
+ </vuln>
+
<vuln vid="4cd9b19f-f66d-11e5-b94c-001999f8d30b">
<topic>Multiple vulnerabilities in Botan</topic>
<affects>