Lucene search

K
archlinuxArch LinuxASA-201501-8
HistoryJan 15, 2014 - 12:00 a.m.

flashplugin: multiple issues

2014-01-1500:00:00
Arch Linux
lists.archlinux.org
25

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.193 Low

EPSS

Percentile

95.8%

  • CVE-2015-0301

Improper file validation issue.

  • CVE-2015-0302 (information disclosure)

Information disclosure vulnerability that could be exploited to capture
keystrokes on the affected system.

  • CVE-2015-0303, CVE-2015-0306 (arbitrary code execution)

Memory corruption vulnerabilities that could lead to code execution.

  • CVE-2015-0304, CVE-2015-0309 (arbitrary code execution)

Heap-based buffer overflow vulnerabilities that could lead to code execution

  • CVE-2015-0305 (arbitrary code execution)

Type confusion vulnerability that could lead to code execution.

  • CVE-2015-0307 (information disclosure)

Out-of-bounds read vulnerability that could be exploited to leak memory
addresses.

  • CVE-2015-0308 (arbitrary code execution)

Use-after-free vulnerability that could lead to code execution.

OSVersionArchitecturePackageVersionFilename
anyanyanyflashplugin< 11.2.202.429-1UNKNOWN

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.193 Low

EPSS

Percentile

95.8%