Skip site navigation (1)Skip section navigation (2)
Date:      Tue, 8 Dec 2015 19:23:10 +0000 (UTC)
From:      Koop Mast <kwm@FreeBSD.org>
To:        ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org
Subject:   svn commit: r403340 - head/security/vuxml
Message-ID:  <201512081923.tB8JNAuO020419@repo.freebsd.org>

next in thread | raw e-mail | index | archive | help
Author: kwm
Date: Tue Dec  8 19:23:09 2015
New Revision: 403340
URL: https://svnweb.freebsd.org/changeset/ports/403340

Log:
  Document a few, *cough* 78, flash vulnabilities.
  
  Submitted by:	xmj@

Modified:
  head/security/vuxml/vuln.xml

Modified: head/security/vuxml/vuln.xml
==============================================================================
--- head/security/vuxml/vuln.xml	Tue Dec  8 19:19:36 2015	(r403339)
+++ head/security/vuxml/vuln.xml	Tue Dec  8 19:23:09 2015	(r403340)
@@ -58,6 +58,158 @@ Notes:
 
 -->
 <vuxml xmlns="http://www.vuxml.org/apps/vuxml-1">;
+  <vuln vid="c8842a84-9ddd-11e5-8c2f-c485083ca99c">
+    <topic>flash -- multiple vulnabilities</topic>
+    <affects>
+      <package>
+	<name>linux-c6-flashplugin</name>
+	<name>linux-f10-flashplugin</name>
+	<name>linux-c6_64-flashplugin</name>
+	<range><lt>11.2r202.554</lt></range>
+      </package>
+    </affects>
+    <description>
+      <body xmlns="http://www.w3.org/1999/xhtml">;
+	<p>Adobe reports:</p>
+	<blockquote cite="https://helpx.adobe.com/security/products/flash-player/apsb15-32.html">;
+	  <p>
+	    These updates resolve heap buffer overflow vulnerabilities that
+	    could lead to code execution (CVE-2015-8438, CVE-2015-8446).</p>
+
+	  <p>
+	    These updates resolve memory corruption vulnerabilities that
+	    could lead to code execution (CVE-2015-8444, CVE-2015-8443,
+	    CVE-2015-8417, CVE-2015-8416, CVE-2015-8451, CVE-2015-8047,
+	    CVE-2015-8053, CVE-2015-8045, CVE-2015-8051, CVE-2015-8060,
+	    CVE-2015-8419, CVE-2015-8408).</p>
+
+	  <p>
+	    These updates resolve security bypass vulnerabilities
+	    (CVE-2015-8453, CVE-2015-8440, CVE-2015-8409).</p>
+
+	  <p>
+	    These updates resolve a stack overflow vulnerability that
+	    could lead to code execution (CVE-2015-8407).</p>
+
+	  <p>
+	    These updates resolve a type confusion vulnerability that
+	    could lead to code execution (CVE-2015-8439).</p>
+
+	  <p>
+	    These updates resolve an integer overflow vulnerability
+	    that could lead to code execution (CVE-2015-8445).</p>
+
+	  <p>
+	    These updates resolve a buffer overflow vulnerability that
+	    could lead to code execution (CVE-2015-8415).</p>
+
+	  <p>
+	    These updates resolve use-after-free vulnerabilities that
+	    could lead to code execution (CVE-2015-8050, CVE-2015-8049,
+	    CVE-2015-8437, CVE-2015-8450, CVE-2015-8449, CVE-2015-8448,
+	    CVE-2015-8436, CVE-2015-8452, CVE-2015-8048, CVE-2015-8413,
+	    CVE-2015-8412, CVE-2015-8410, CVE-2015-8411, CVE-2015-8424,
+	    CVE-2015-8422, CVE-2015-8420, CVE-2015-8421, CVE-2015-8423,
+	    CVE-2015-8425, CVE-2015-8433, CVE-2015-8432, CVE-2015-8431,
+	    CVE-2015-8426, CVE-2015-8430, CVE-2015-8427, CVE-2015-8428,
+	    CVE-2015-8429, CVE-2015-8434, CVE-2015-8435, CVE-2015-8414,
+	    CVE-2015-8052, CVE-2015-8059, CVE-2015-8058, CVE-2015-8055,
+	    CVE-2015-8057, CVE-2015-8056, CVE-2015-8061, CVE-2015-8067,
+	    CVE-2015-8066, CVE-2015-8062, CVE-2015-8068, CVE-2015-8064,
+	    CVE-2015-8065, CVE-2015-8063, CVE-2015-8405, CVE-2015-8404,
+	    CVE-2015-8402, CVE-2015-8403, CVE-2015-8071, CVE-2015-8401,
+	    CVE-2015-8406, CVE-2015-8069, CVE-2015-8070, CVE-2015-8441,
+	    CVE-2015-8442, CVE-2015-8447).</p>
+	</blockquote>
+      </body>
+    </description>
+    <references>
+      <url>https://helpx.adobe.com/security/products/flash-player/apsb15-32.html</url>;
+      <cvename>CVE-2015-8045</cvename>
+      <cvename>CVE-2015-8047</cvename>
+      <cvename>CVE-2015-8048</cvename>
+      <cvename>CVE-2015-8049</cvename>
+      <cvename>CVE-2015-8050</cvename>
+      <cvename>CVE-2015-8051</cvename>
+      <cvename>CVE-2015-8052</cvename>
+      <cvename>CVE-2015-8053</cvename>
+      <cvename>CVE-2015-8054</cvename>
+      <cvename>CVE-2015-8055</cvename>
+      <cvename>CVE-2015-8056</cvename>
+      <cvename>CVE-2015-8057</cvename>
+      <cvename>CVE-2015-8058</cvename>
+      <cvename>CVE-2015-8059</cvename>
+      <cvename>CVE-2015-8060</cvename>
+      <cvename>CVE-2015-8061</cvename>
+      <cvename>CVE-2015-8062</cvename>
+      <cvename>CVE-2015-8063</cvename>
+      <cvename>CVE-2015-8064</cvename>
+      <cvename>CVE-2015-8065</cvename>
+      <cvename>CVE-2015-8066</cvename>
+      <cvename>CVE-2015-8067</cvename>
+      <cvename>CVE-2015-8068</cvename>
+      <cvename>CVE-2015-8069</cvename>
+      <cvename>CVE-2015-8070</cvename>
+      <cvename>CVE-2015-8071</cvename>
+      <cvename>CVE-2015-8401</cvename>
+      <cvename>CVE-2015-8402</cvename>
+      <cvename>CVE-2015-8403</cvename>
+      <cvename>CVE-2015-8404</cvename>
+      <cvename>CVE-2015-8405</cvename>
+      <cvename>CVE-2015-8406</cvename>
+      <cvename>CVE-2015-8407</cvename>
+      <cvename>CVE-2015-8408</cvename>
+      <cvename>CVE-2015-8409</cvename>
+      <cvename>CVE-2015-8410</cvename>
+      <cvename>CVE-2015-8411</cvename>
+      <cvename>CVE-2015-8412</cvename>
+      <cvename>CVE-2015-8413</cvename>
+      <cvename>CVE-2015-8414</cvename>
+      <cvename>CVE-2015-8415</cvename>
+      <cvename>CVE-2015-8416</cvename>
+      <cvename>CVE-2015-8417</cvename>
+      <cvename>CVE-2015-8419</cvename>
+      <cvename>CVE-2015-8420</cvename>
+      <cvename>CVE-2015-8421</cvename>
+      <cvename>CVE-2015-8422</cvename>
+      <cvename>CVE-2015-8423</cvename>
+      <cvename>CVE-2015-8424</cvename>
+      <cvename>CVE-2015-8425</cvename>
+      <cvename>CVE-2015-8426</cvename>
+      <cvename>CVE-2015-8427</cvename>
+      <cvename>CVE-2015-8428</cvename>
+      <cvename>CVE-2015-8429</cvename>
+      <cvename>CVE-2015-8430</cvename>
+      <cvename>CVE-2015-8431</cvename>
+      <cvename>CVE-2015-8432</cvename>
+      <cvename>CVE-2015-8433</cvename>
+      <cvename>CVE-2015-8434</cvename>
+      <cvename>CVE-2015-8435</cvename>
+      <cvename>CVE-2015-8436</cvename>
+      <cvename>CVE-2015-8437</cvename>
+      <cvename>CVE-2015-8438</cvename>
+      <cvename>CVE-2015-8439</cvename>
+      <cvename>CVE-2015-8440</cvename>
+      <cvename>CVE-2015-8441</cvename>
+      <cvename>CVE-2015-8442</cvename>
+      <cvename>CVE-2015-8443</cvename>
+      <cvename>CVE-2015-8444</cvename>
+      <cvename>CVE-2015-8445</cvename>
+      <cvename>CVE-2015-8446</cvename>
+      <cvename>CVE-2015-8447</cvename>
+      <cvename>CVE-2015-8448</cvename>
+      <cvename>CVE-2015-8449</cvename>
+      <cvename>CVE-2015-8450</cvename>
+      <cvename>CVE-2015-8451</cvename>
+      <cvename>CVE-2015-8452</cvename>
+      <cvename>CVE-2015-8453</cvename>
+    </references>
+    <dates>
+      <discovery>2015-12-08</discovery>
+      <entry>2015-12-08</entry>
+    </dates>
+  </vuln>
+
   <vuln vid="215e740e-9c56-11e5-90e7-b499baebfeaf">
     <topic>libressl -- NULL pointer dereference</topic>
     <affects>



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?201512081923.tB8JNAuO020419>