Lucene search

K
archlinuxArch LinuxASA-201502-2
HistoryFeb 06, 2015 - 12:00 a.m.

flashplugin: remote code execution

2015-02-0600:00:00
Arch Linux
lists.archlinux.org
19

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

100.0%

  • CVE-2015-0313, CVE-2015-0315, CVE-2015-0320, CVE-2015-0322

Use-after-free vulnerabilities leading to arbitrary code execution.

  • (CVE-2015-0314, CVE-2015-0316, CVE-2015-0318, CVE-2015-0321,
    CVE-2015-0329, CVE-2015-0330

Memory corruption vulnerabilities leading to arbitrary code execution.

  • CVE-2015-0317, CVE-2015-0319

Type confusion vulnerabilities leading to arbitrary code execution.

  • CVE-2015-0323, CVE-2015-0327

Heap overflow vulnerabilities leading to arbitrary code execution.

  • CVE-2015-0324

Buffer overflow vulnerability leading to arbitrary code execution.

  • CVE-2015-0325, CVE-2015-0326, CVE-2015-0328

Null-pointer dereference issues, possibly leading to denial of service
or other unspecified impact.

OSVersionArchitecturePackageVersionFilename
anyanyanyflashplugin<Β 11.2.202.442-1UNKNOWN

References

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

100.0%