Lucene search

K
archlinuxArch LinuxASA-201411-11
HistoryNov 13, 2014 - 12:00 a.m.

flashplugin: remote code execution

2014-11-1300:00:00
Arch Linux
lists.archlinux.org
24

0.973 High

EPSS

Percentile

99.9%

These updates resolve memory corruption vulnerabilities that could lead
to code execution (CVE-2014-0576, CVE-2014-0581, CVE-2014-8440,
CVE-2014-8441).

These updates resolve use-after-free vulnerabilities that could lead to
code execution (CVE-2014-0573, CVE-2014-0588, CVE-2014-8438).

These updates resolve a double free vulnerability that could lead to
code execution (CVE-2014-0574).

These updates resolve type confusion vulnerabilities that could lead to
code execution (CVE-2014-0577, CVE-2014-0584, CVE-2014-0585,
CVE-2014-0586, CVE-2014-0590).

These updates resolve heap buffer overflow vulnerabilities that could
lead to code execution (CVE-2014-0582, CVE-2014-0589).

These updates resolve an information disclosure vulnerability that could
be exploited to disclose session tokens (CVE-2014-8437).

These updates resolve a heap buffer overflow vulnerability that could be
exploited to perform privilege escalation from low to medium integrity
level (CVE-2014-0583).

These updates resolve a permission issue that could be exploited to
perform privilege escalation from low to medium integrity level
(CVE-2014-8442).

OSVersionArchitecturePackageVersionFilename
anyanyanyflashplugin<Β 11.2.202.418-1UNKNOWN

References