Lucene search

K
archlinuxArch LinuxASA-201503-11
HistoryMar 16, 2015 - 12:00 a.m.

flashplugin: multiple issues

2015-03-1600:00:00
Arch Linux
lists.archlinux.org
19

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.953 High

EPSS

Percentile

99.2%

  • CVE-2015-0332, CVE-2015-0333, CVE-2015-0335, CVE-2015-0339:

Memory corruption vulnerabilities leading to code execution.

-CVE-2015-0334, CVE-2015-0336:

Type confusion vulnerabilities leading to code execution.

  • CVE-2015-0337 :

Vulnerability leading to a cross-domain policy bypass.

  • CVE-2015-0338:

Integer overflow vulnerability leading to code execution.

  • CVE-2015-0340:

Vulnerability leading to a file upload restriction bypass.

  • CVE-2015-0341, CVE-2015-0342:

Use-after-free vulnerabilities leading to code execution.

OSVersionArchitecturePackageVersionFilename
anyanyanyflashplugin< 11.2.202.451-1UNKNOWN

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.953 High

EPSS

Percentile

99.2%