Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 576980 (APSB16-08, CVE-2016-0960, CVE-2016-0961, CVE-2016-0962, CVE-2016-0963, CVE-2016-0986, CVE-2016-0987, CVE-2016-0988, CVE-2016-0989, CVE-2016-0990, CVE-2016-0991, CVE-2016-0992, CVE-2016-0993, CVE-2016-0994, CVE-2016-0995, CVE-2016-0996, CVE-2016-0997, CVE-2016-0998, CVE-2016-0999, CVE-2016-1000, CVE-2016-1001, CVE-2016-1002, CVE-2016-1005, CVE-2016-1010) - <www-plugins/adobe-flash-11.2.202.577: Multiple vulnerabilities
Summary: <www-plugins/adobe-flash-11.2.202.577: Multiple vulnerabilities
Status: RESOLVED FIXED
Alias: APSB16-08, CVE-2016-0960, CVE-2016-0961, CVE-2016-0962, CVE-2016-0963, CVE-2016-0986, CVE-2016-0987, CVE-2016-0988, CVE-2016-0989, CVE-2016-0990, CVE-2016-0991, CVE-2016-0992, CVE-2016-0993, CVE-2016-0994, CVE-2016-0995, CVE-2016-0996, CVE-2016-0997, CVE-2016-0998, CVE-2016-0999, CVE-2016-1000, CVE-2016-1001, CVE-2016-1002, CVE-2016-1005, CVE-2016-1010
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal normal (vote)
Assignee: Gentoo Security
URL: https://helpx.adobe.com/security/prod...
Whiteboard: A2 [glsa]
Keywords:
Depends on:
Blocks:
 
Reported: 2016-03-10 17:12 UTC by Kristian Fiskerstrand (RETIRED)
Modified: 2016-03-12 11:37 UTC (History)
2 users (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Kristian Fiskerstrand (RETIRED) gentoo-dev 2016-03-10 17:12:48 UTC
Adobe has released security updates for Adobe Flash Player.  These updates address critical vulnerabilities that could potentially allow an attacker to take control of the affected system.

Adobe is aware of a report that an exploit for CVE-2016-1010 is being used in limited, targeted attacks.

Product 	Affected Versions 	Platform
Adobe Flash Player for Linux 	11.2.202.569 and earlier 	Linux
Comment 1 Kristian Fiskerstrand (RETIRED) gentoo-dev 2016-03-10 17:13:39 UTC
Adobe recommends users of Adobe Flash Player for Linux update to Adobe Flash Player 11.2.202.577
Comment 2 Jeroen Roovers (RETIRED) gentoo-dev 2016-03-10 20:12:26 UTC
Arch teams, please test and mark stable:
=www-plugins/adobe-flash-11.2.202.577
Targeted stable KEYWORDS : amd64 x86
Comment 3 Agostino Sarubbo gentoo-dev 2016-03-11 08:16:17 UTC
amd64 stable
Comment 4 Agostino Sarubbo gentoo-dev 2016-03-11 08:16:46 UTC
x86 stable.

Maintainer(s), please cleanup.
Security, please add it to the existing request, or file a new one.
Comment 5 Aaron Bauman (RETIRED) gentoo-dev 2016-03-11 11:05:44 UTC
Added to existing GLSA request.
Comment 6 Aaron Bauman (RETIRED) gentoo-dev 2016-03-12 08:07:35 UTC
Cleanup complete.

@Jer, thanks.
Comment 7 GLSAMaker/CVETool Bot gentoo-dev 2016-03-12 08:17:01 UTC
CVE-2016-0963 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0963):
  These updates resolve integer overflow vulnerabilities that could lead to
  code execution

CVE-2016-0962 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0962):
  These updates resolve memory corruption vulnerabilities that could lead to
  code execution

CVE-2016-0961 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0961):
  These updates resolve memory corruption vulnerabilities that could lead to
  code execution

CVE-2016-0960 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0960):
  These updates resolve memory corruption vulnerabilities that could lead to
  code execution
Comment 8 GLSAMaker/CVETool Bot gentoo-dev 2016-03-12 08:23:57 UTC
CVE-2016-1010 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1010):
  These updates resolve integer overflow vulnerabilities that could lead to
  code execution

CVE-2016-1005 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1005):
  These updates resolve memory corruption vulnerabilities that could lead to
  code execution

CVE-2016-1002 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1002):
  These updates resolve memory corruption vulnerabilities that could lead to
  code execution

CVE-2016-1001 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1001):
  These updates resolve a heap overflow vulnerability that could lead to code
  execution

CVE-2016-1000 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1000):
  These updates resolve use-after-free vulnerabilities that could lead to code
  execution

CVE-2016-0999 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0999):
  These updates resolve use-after-free vulnerabilities that could lead to code
  execution

CVE-2016-0998 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0998):
  These updates resolve use-after-free vulnerabilities that could lead to code
  execution

CVE-2016-0997 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0997):
  These updates resolve use-after-free vulnerabilities that could lead to code
  execution

CVE-2016-0996 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0996):
  These updates resolve use-after-free vulnerabilities that could lead to code
  execution

CVE-2016-0995 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0995):
  These updates resolve use-after-free vulnerabilities that could lead to code
  execution

CVE-2016-0994 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0994):
  These updates resolve use-after-free vulnerabilities that could lead to code
  execution

CVE-2016-0993 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0993):
  These updates resolve integer overflow vulnerabilities that could lead to
  code execution

CVE-2016-0992 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0992):
  These updates resolve memory corruption vulnerabilities that could lead to
  code execution

CVE-2016-0991 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0991):
  These updates resolve use-after-free vulnerabilities that could lead to code
  execution

CVE-2016-0990 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0990):
  These updates resolve use-after-free vulnerabilities that could lead to code
  execution

CVE-2016-0989 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0989):
  These updates resolve memory corruption vulnerabilities that could lead to
  code execution

CVE-2016-0988 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0988):
  These updates resolve use-after-free vulnerabilities that could lead to code
  execution

CVE-2016-0987 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0987):
  These updates resolve use-after-free vulnerabilities that could lead to code
  execution

CVE-2016-0986 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0986):
  These updates resolve memory corruption vulnerabilities that could lead to
  code execution
Comment 9 GLSAMaker/CVETool Bot gentoo-dev 2016-03-12 11:37:45 UTC
This issue was resolved and addressed in
 GLSA 201603-07 at https://security.gentoo.org/glsa/201603-07
by GLSA coordinator Kristian Fiskerstrand (K_F).