Lucene search

K
archlinuxArch LinuxASA-201412-13
HistoryDec 12, 2014 - 12:00 a.m.

flashplugin: multiple issues

2014-12-1200:00:00
Arch Linux
lists.archlinux.org
19

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.716 High

EPSS

Percentile

97.7%

  • CVE-2014-0580 (policy bypass)
    A flaw allows remote attackers to bypass the same origin policy via
    unspecified vectors.

  • CVE-2014-0587 (arbitrary code execution)
    A flaw allows attackers to execute arbitrary code or cause a denial of
    service (memory corruption) via unspecified vectors.

  • CVE-2014-8443 (arbitrary code execution)
    A flaw allows attackers to execute arbitrary code via a use-after-free
    vulnerability.

  • CVE-2014-9163 (arbitrary code execution)
    A flaw allows attackers to execute arbitrary code via a stack-based
    buffer overflow vulnerability.

  • CVE-2014-9164 (arbitrary code execution)
    A flaw allows attackers to execute arbitrary code or cause a denial of
    service (memory corruption) via unspecified vectors.

  • CVE-2014-9162 (information disclosure)
    A flaw allows attackers to obtain sensitive information via unspecified
    vectors.

OSVersionArchitecturePackageVersionFilename
anyanyanyflashplugin< 11.2.202.425-1UNKNOWN

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.716 High

EPSS

Percentile

97.7%