AVG-107 log

Package flashplugin
Status Fixed
Severity Critical
Type multiple issues
Affected 11.2.202.644-1
Fixed 24.0.0.186-1
Current Removed
Ticket None
Created Wed Dec 14 10:14:04 2016
Issue Severity Remote Type Description
CVE-2016-7892 Critical Yes Arbitrary code execution
A use-after-free vulnerability leading to code execution has been found in Adobe Flash Player < 24.0.0.186.
CVE-2016-7890 High Yes Access restriction bypass
A security bypass vulnerability has been found in Adobe Flash Player < 24.0.0.186.
CVE-2016-7881 Critical Yes Arbitrary code execution
A use-after-free vulnerability leading to code execution has been found in Adobe Flash Player < 24.0.0.186.
CVE-2016-7880 Critical Yes Arbitrary code execution
A use-after-free vulnerability leading to code execution has been found in Adobe Flash Player < 24.0.0.186.
CVE-2016-7879 Critical Yes Arbitrary code execution
A use-after-free vulnerability leading to code execution has been found in Adobe Flash Player < 24.0.0.186.
CVE-2016-7878 Critical Yes Arbitrary code execution
A use-after-free vulnerability leading to code execution has been found in Adobe Flash Player < 24.0.0.186.
CVE-2016-7877 Critical Yes Arbitrary code execution
A use-after-free vulnerability leading to code execution has been found in Adobe Flash Player < 24.0.0.186.
CVE-2016-7876 Critical Yes Arbitrary code execution
A memory corruption vulnerability leading to code execution has been found in Adobe Flash Player < 24.0.0.186.
CVE-2016-7875 Critical Yes Arbitrary code execution
A memory corruption vulnerability leading to code execution has been found in Adobe Flash Player < 24.0.0.186.
CVE-2016-7874 Critical Yes Arbitrary code execution
A memory corruption vulnerability leading to code execution has been found in Adobe Flash Player < 24.0.0.186.
CVE-2016-7873 Critical Yes Arbitrary code execution
A memory corruption vulnerability leading to code execution has been found in Adobe Flash Player < 24.0.0.186.
CVE-2016-7872 Critical Yes Arbitrary code execution
A use-after-free vulnerability leading to code execution has been found in Adobe Flash Player < 24.0.0.186.
CVE-2016-7871 Critical Yes Arbitrary code execution
A memory corruption vulnerability leading to code execution has been found in Adobe Flash Player < 24.0.0.186.
CVE-2016-7870 Critical Yes Arbitrary code execution
A buffer overflow vulnerability leading to code execution has been found in Adobe Flash Player < 24.0.0.186.
CVE-2016-7869 Critical Yes Arbitrary code execution
A buffer overflow vulnerability leading to code execution has been found in Adobe Flash Player < 24.0.0.186.
CVE-2016-7868 Critical Yes Arbitrary code execution
A buffer overflow vulnerability leading to code execution has been found in Adobe Flash Player < 24.0.0.186.
CVE-2016-7867 Critical Yes Arbitrary code execution
A buffer overflow vulnerability leading to code execution has been found in Adobe Flash Player < 24.0.0.186.
Date Advisory Package Type
15 Dec 2016 ASA-201612-16 flashplugin multiple issues
References
https://helpx.adobe.com/security/products/flash-player/apsb16-39.html