From owner-svn-ports-head@FreeBSD.ORG Wed May 13 14:39:01 2015 Return-Path: Delivered-To: svn-ports-head@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by hub.freebsd.org (Postfix) with ESMTPS id C57B39B; Wed, 13 May 2015 14:39:01 +0000 (UTC) Received: from svn.freebsd.org (svn.freebsd.org [IPv6:2001:1900:2254:2068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id B3FC41244; Wed, 13 May 2015 14:39:01 +0000 (UTC) Received: from svn.freebsd.org ([127.0.1.70]) by svn.freebsd.org (8.14.9/8.14.9) with ESMTP id t4DEd1xp016473; Wed, 13 May 2015 14:39:01 GMT (envelope-from xmj@FreeBSD.org) Received: (from xmj@localhost) by svn.freebsd.org (8.14.9/8.14.9/Submit) id t4DEd1ZC016471; Wed, 13 May 2015 14:39:01 GMT (envelope-from xmj@FreeBSD.org) Message-Id: <201505131439.t4DEd1ZC016471@svn.freebsd.org> X-Authentication-Warning: svn.freebsd.org: xmj set sender to xmj@FreeBSD.org using -f From: Johannes Jost Meixner Date: Wed, 13 May 2015 14:39:01 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org Subject: svn commit: r386219 - head/security/vuxml X-SVN-Group: ports-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-ports-head@freebsd.org X-Mailman-Version: 2.1.20 Precedence: list List-Id: SVN commit messages for the ports tree for head List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 13 May 2015 14:39:01 -0000 Author: xmj Date: Wed May 13 14:39:00 2015 New Revision: 386219 URL: https://svnweb.freebsd.org/changeset/ports/386219 Log: Document multiple vulnerabilities in www/linux-*-flashplugin11. Security: CVE-2015-3044 Security: CVE-2015-3077 Security: CVE-2015-3078 Security: CVE-2015-3079 Security: CVE-2015-3080 Security: CVE-2015-3081 Security: CVE-2015-3082 Security: CVE-2015-3083 Security: CVE-2015-3084 Security: CVE-2015-3085 Security: CVE-2015-3086 Security: CVE-2015-3087 Security: CVE-2015-3088 Security: CVE-2015-3089 Security: CVE-2015-3090 Security: CVE-2015-3091 Security: CVE-2015-3092 Security: CVE-2015-3093 Modified: head/security/vuxml/vuln.xml Modified: head/security/vuxml/vuln.xml ============================================================================== --- head/security/vuxml/vuln.xml Wed May 13 14:33:35 2015 (r386218) +++ head/security/vuxml/vuln.xml Wed May 13 14:39:00 2015 (r386219) @@ -57,6 +57,99 @@ Notes: --> + + Adobe Flash Player -- critical vulnerabilities + + + linux-c6-flashplugin11 + 11.2r202.457 + + + linux-f10-flashplugin11 + 11.2r202.457 + + + + +

Adobe reports:

+
+

+ Adobe has released security updates for Adobe Flash Player for + Windows, Macintosh and Linux. These updates address vulnerabilities + that could potentially allow an attacker to take control of the + affected system. Adobe recommends users update their product + installations to the latest versions. +

+

+ These updates resolve memory corruption vulnerabilities that could + lead to code execution (CVE-2015-3078, CVE-2015-3089, CVE-2015-3090, + CVE-2015-3093). +

+

+ These updates resolve a heap overflow vulnerability that could lead + to code execution (CVE-2015-3088). +

+

+ These updates resolve a time-of-check time-of-use (TOCTOU) race + condition that could be exploited to bypass Protected Mode in + Internet Explorer (CVE-2015-3081). +

+

+ These updates resolve validation bypass issues that could be + exploited to write arbitrary data to the file system under user + permissions (CVE-2015-3082, CVE-2015-3083, CVE-2015-3085). +

+

+ These updates resolve an integer overflow vulnerability that could + lead to code execution (CVE-2015-3087). +

+

+ These updates resolve a type confusion vulnerability that could lead + to code execution (CVE-2015-3077, CVE-2015-3084, CVE-2015-3086). +

+

+ These updates resolve a use-after-free vulnerability that could lead + to code execution (CVE-2015-3080). +

+

+ These updates resolve memory leak vulnerabilities that could be used + to bypass ASLR (CVE-2015-3091, CVE-2015-3092). +

+

+ These updates resolve a security bypass vulnerability that could lead + to information disclosure (CVE-2015-3079), and provide additional + hardening to protect against CVE-2015-3044. +

+
+ +
+ + CVE-2015-3044 + CVE-2015-3077 + CVE-2015-3078 + CVE-2015-3079 + CVE-2015-3080 + CVE-2015-3081 + CVE-2015-3082 + CVE-2015-3083 + CVE-2015-3084 + CVE-2015-3085 + CVE-2015-3086 + CVE-2015-3087 + CVE-2015-3088 + CVE-2015-3089 + CVE-2015-3090 + CVE-2015-3091 + CVE-2015-3092 + CVE-2015-3093 + https://helpx.adobe.com/security/products/flash-player/apsb15-09.html + + + 2015-05-12 + 2015-05-13 + +
+ mozilla -- multiple vulnerabilities