From 978a3b16246c065ae73193350b3eddbf8a2772ff Mon Sep 17 00:00:00 2001 From: Tijl Coosemans Date: Thu, 31 Mar 2016 12:25:46 +0000 Subject: Document latest batch of flash plugin vulnerabilities. --- security/vuxml/vuln.xml | 63 +++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 63 insertions(+) (limited to 'security/vuxml') diff --git a/security/vuxml/vuln.xml b/security/vuxml/vuln.xml index 49e1297f04f5..4705ddd27709 100644 --- a/security/vuxml/vuln.xml +++ b/security/vuxml/vuln.xml @@ -58,6 +58,69 @@ Notes: * Do not forget port variants (linux-f10-libxml2, libxml2, etc.) --> + + flash -- multiple vulnerabilities + + + linux-c6-flashplugin + linux-f10-flashplugin + linux-c6_64-flashplugin + 11.2r202.577 + + + + +

Adobe reports:

+
+

These updates resolve integer overflow vulnerabilities that + could lead to code execution (CVE-2016-0963, CVE-2016-0993, + CVE-2016-1010).

+

These updates resolve use-after-free vulnerabilities that could + lead to code execution (CVE-2016-0987, CVE-2016-0988, + CVE-2016-0990, CVE-2016-0991, CVE-2016-0994, CVE-2016-0995, + CVE-2016-0996, CVE-2016-0997, CVE-2016-0998, CVE-2016-0999, + CVE-2016-1000).

+

These updates resolve a heap overflow vulnerability that could + lead to code execution (CVE-2016-1001).

+

These updates resolve memory corruption vulnerabilities that + could lead to code execution (CVE-2016-0960, CVE-2016-0961, + CVE-2016-0962, CVE-2016-0986, CVE-2016-0989, CVE-2016-0992, + CVE-2016-1002, CVE-2016-1005).

+
+ +
+ + CVE-2016-0960 + CVE-2016-0961 + CVE-2016-0962 + CVE-2016-0963 + CVE-2016-0986 + CVE-2016-0987 + CVE-2016-0988 + CVE-2016-0989 + CVE-2016-0990 + CVE-2016-0991 + CVE-2016-0992 + CVE-2016-0993 + CVE-2016-0994 + CVE-2016-0995 + CVE-2016-0996 + CVE-2016-0997 + CVE-2016-0998 + CVE-2016-0999 + CVE-2016-1000 + CVE-2016-1001 + CVE-2016-1002 + CVE-2016-1005 + CVE-2016-1010 + https://helpx.adobe.com/security/products/flash-player/apsb16-08.html + + + 2016-03-10 + 2016-03-31 + +
+ Multiple vulnerabilities in Botan -- cgit v1.2.3