Lucene search

K
freebsdFreeBSDF3778328-D288-4B39-86A4-65877331EAF7
HistoryAug 11, 2015 - 12:00 a.m.

Adobe Flash Player -- critical vulnerabilities

2015-08-1100:00:00
vuxml.freebsd.org
14

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.949 High

EPSS

Percentile

99.3%

Adobe reports:

Adobe has released security updates for Adobe Flash Player.
These updates address critical vulnerabilities that could
potentially allow an attacker to take control of the affected
system.
These updates resolve type confusion vulnerabilities that could
lead to code execution (CVE-2015-5128, CVE-2015-5554,
CVE-2015-5555, CVE-2015-5558, CVE-2015-5562).
These updates include further hardening to a mitigation
introduced in version 18.0.0.209 to defend against vector
length corruptions (CVE-2015-5125).
These updates resolve use-after-free vulnerabilities that could
lead to code execution (CVE-2015-5550, CVE-2015-5551,
CVE-2015-3107, CVE-2015-5556, CVE-2015-5130, CVE-2015-5134,
CVE-2015-5539, CVE-2015-5540, CVE-2015-5557, CVE-2015-5559,
CVE-2015-5127, CVE-2015-5563, CVE-2015-5561, CVE-2015-5124,
CVE-2015-5564).
These updates resolve heap buffer overflow vulnerabilities
that could lead to code execution (CVE-2015-5129,
CVE-2015-5541).
These updates resolve buffer overflow vulnerabilities that
could lead to code execution (CVE-2015-5131, CVE-2015-5132,
CVE-2015-5133).
These updates resolve memory corruption vulnerabilities that
could lead to code execution (CVE-2015-5544, CVE-2015-5545,
CVE-2015-5546, CVE-2015-5547, CVE-2015-5548, CVE-2015-5549,
CVE-2015-5552, CVE-2015-5553).
These updates resolve an integer overflow vulnerability that
could lead to code execution (CVE-2015-5560).

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.949 High

EPSS

Percentile

99.3%