svn commit: r408629 - head/security/vuxml

Koop Mast kwm at FreeBSD.org
Wed Feb 10 13:08:15 UTC 2016


Author: kwm
Date: Wed Feb 10 13:08:13 2016
New Revision: 408629
URL: https://svnweb.freebsd.org/changeset/ports/408629

Log:
  Document feb 8, 2016 flash vulnerabilities.
  
  Security:	CVE-2016-0964, CVE-2016-0965, CVE-2016-0966, CVE-2016-0967,
  		CVE-2016-0968, CVE-2016-0969, CVE-2016-0970, CVE-2016-0971,
  		CVE-2016-0972, CVE-2016-0973, CVE-2016-0974, CVE-2016-0975,
  		CVE-2016-0976, CVE-2016-0977, CVE-2016-0978, CVE-2016-0979,
  		CVE-2016-0980, CVE-2016-0981, CVE-2016-0982, CVE-2016-0983,
  		CVE-2016-0984, CVE-2016-0985

Modified:
  head/security/vuxml/vuln.xml

Modified: head/security/vuxml/vuln.xml
==============================================================================
--- head/security/vuxml/vuln.xml	Wed Feb 10 12:49:56 2016	(r408628)
+++ head/security/vuxml/vuln.xml	Wed Feb 10 13:08:13 2016	(r408629)
@@ -57,6 +57,67 @@ Notes:
   * Do not forget port variants (linux-f10-libxml2, libxml2, etc.)
 -->
 <vuxml xmlns="http://www.vuxml.org/apps/vuxml-1">
+  <vuln vid="5d8e56c3-9e67-4d5b-81c9-3a409dfd705f">
+    <topic>flash -- multiple vulnerabilities</topic>
+    <affects>
+      <package>
+	<name>linux-c6-flashplugin</name>
+	<name>linux-f10-flashplugin</name>
+	<name>linux-c6_64-flashplugin</name>
+	<range><lt>11.2r202.569</lt></range>
+      </package>
+    </affects>
+    <description>
+      <body xmlns="http://www.w3.org/1999/xhtml">
+	<p>Adobe reports:</p>
+	<blockquote cite="https://helpx.adobe.com/security/products/flash-player/apsb16-04.html">
+	  <p>These updates resolve a type confusion vulnerability that
+	    could lead to code execution (CVE-2016-0985).</p>
+	  <p>These updates resolve use-after-free vulnerabilities that
+	    could lead to code execution (CVE-2016-0973, CVE-2016-0974,
+	    CVE-2016-0975, CVE-2016-0982, CVE-2016-0983, CVE-2016-0984).</p>
+	  <p>These updates resolve a heap buffer overflow vulnerability
+	    that could lead to code execution (CVE-2016-0971).</p>
+	  <p>These updates resolve memory corruption vulnerabilities
+	    that could lead to code execution (CVE-2016-0964,
+	    CVE-2016-0965, CVE-2016-0966, CVE-2016-0967, CVE-2016-0968,
+	    CVE-2016-0969, CVE-2016-0970, CVE-2016-0972, CVE-2016-0976,
+	    CVE-2016-0977, CVE-2016-0978, CVE-2016-0979, CVE-2016-0980,
+	    CVE-2016-0981).</p>
+	</blockquote>
+      </body>
+    </description>
+    <references>
+      <cvename>CVE-2015-0964</cvename>
+      <cvename>CVE-2015-0965</cvename>
+      <cvename>CVE-2015-0966</cvename>
+      <cvename>CVE-2015-0967</cvename>
+      <cvename>CVE-2015-0968</cvename>
+      <cvename>CVE-2015-0969</cvename>
+      <cvename>CVE-2015-0970</cvename>
+      <cvename>CVE-2015-0971</cvename>
+      <cvename>CVE-2015-0972</cvename>
+      <cvename>CVE-2015-0973</cvename>
+      <cvename>CVE-2015-0974</cvename>
+      <cvename>CVE-2015-0975</cvename>
+      <cvename>CVE-2015-0976</cvename>
+      <cvename>CVE-2015-0977</cvename>
+      <cvename>CVE-2015-0978</cvename>
+      <cvename>CVE-2015-0979</cvename>
+      <cvename>CVE-2015-0980</cvename>
+      <cvename>CVE-2015-0981</cvename>
+      <cvename>CVE-2015-0982</cvename>
+      <cvename>CVE-2015-0983</cvename>
+      <cvename>CVE-2015-0984</cvename>
+      <cvename>CVE-2015-0985</cvename>
+      <url>https://helpx.adobe.com/security/products/flash-player/apsb16-04.html</url>
+    </references>
+    <dates>
+      <discovery>2016-02-09</discovery>
+      <entry>2016-02-10</entry>
+    </dates>
+  </vuln>
+
   <vuln vid="515b4327-cf8a-11e5-96d6-14dae9d210b8">
     <topic>dnscrypt-proxy -- code execution</topic>
     <affects>


More information about the svn-ports-all mailing list