From owner-svn-ports-head@freebsd.org Wed Oct 14 12:22:01 2015 Return-Path: Delivered-To: svn-ports-head@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id 448C2A11398; Wed, 14 Oct 2015 12:22:01 +0000 (UTC) (envelope-from kwm@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id F40071D04; Wed, 14 Oct 2015 12:22:00 +0000 (UTC) (envelope-from kwm@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id t9ECM0jA042878; Wed, 14 Oct 2015 12:22:00 GMT (envelope-from kwm@FreeBSD.org) Received: (from kwm@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id t9ECLxtL042877; Wed, 14 Oct 2015 12:21:59 GMT (envelope-from kwm@FreeBSD.org) Message-Id: <201510141221.t9ECLxtL042877@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: kwm set sender to kwm@FreeBSD.org using -f From: Koop Mast Date: Wed, 14 Oct 2015 12:21:59 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org Subject: svn commit: r399253 - head/security/vuxml X-SVN-Group: ports-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-ports-head@freebsd.org X-Mailman-Version: 2.1.20 Precedence: list List-Id: SVN commit messages for the ports tree for head List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 14 Oct 2015 12:22:01 -0000 Author: kwm Date: Wed Oct 14 12:21:59 2015 New Revision: 399253 URL: https://svnweb.freebsd.org/changeset/ports/399253 Log: Document latest flash vulnabilities. Security: CVE-2015-5569, CVE-2015-7625, CVE-2015-7626, CVE-2015-7627, CVE-2015-7628, CVE-2015-7629, CVE-2015-7630, CVE-2015-7631, CVE-2015-7632, CVE-2015-7633, CVE-2015-7634, CVE-2015-7643, CVE-2015-7644 Modified: head/security/vuxml/vuln.xml Modified: head/security/vuxml/vuln.xml ============================================================================== --- head/security/vuxml/vuln.xml Wed Oct 14 11:35:01 2015 (r399252) +++ head/security/vuxml/vuln.xml Wed Oct 14 12:21:59 2015 (r399253) @@ -58,6 +58,62 @@ Notes: --> + + flash -- multiple vulnerabilities + + + linux-c6-flashplugin + linux-f10-flashplugin + linux-c6_64-flashplugin + 11.2r202.535 + + + + +

Adobe reports:

+
+

These updates resolve a vulnerability that could be exploited + to bypass the same-origin-policy and lead to information + disclosure (CVE-2015-7628).

+ +

These updates include a defense-in-depth feature in the Flash + broker API (CVE-2015-5569).

+ +

These updates resolve use-after-free vulnerabilities that + could lead to code execution (CVE-2015-7629, CVE-2015-7631, + CVE-2015-7643, CVE-2015-7644).

+ +

These updates resolve a buffer overflow vulnerability that + could lead to code execution (CVE-2015-7632).

+ +

These updates resolve memory corruption vulnerabilities that + could lead to code execution (CVE-2015-7625, CVE-2015-7626, + CVE-2015-7627, CVE-2015-7630, CVE-2015-7633, CVE-2015-7634).

+
+ +
+ + CVE-2015-5569 + CVE-2015-7625 + CVE-2015-7626 + CVE-2015-7627 + CVE-2015-7628 + CVE-2015-7629 + CVE-2015-7630 + CVE-2015-7631 + CVE-2015-7632 + CVE-2015-7633 + CVE-2015-7634 + CVE-2015-7643 + CVE-2015-7644 + https://helpx.adobe.com/security/products/flash-player/apsb15-25.html + + + 2015-10-13 + 2015-10-14 + +
+ chromium -- multiple vulnerabilities