Lucene search

K
archlinuxArch LinuxASA-201511-5
HistoryNov 11, 2015 - 12:00 a.m.

flashplugin: multiple issues

2015-11-1100:00:00
Arch Linux
lists.archlinux.org
22

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.907 High

EPSS

Percentile

98.5%

  • CVE-2015-7651 CVE-2015-7652 CVE-2015-7653 CVE-2015-7654
    CVE-2015-7655 CVE-2015-7656 CVE-2015-7657 CVE-2015-7658
    CVE-2015-7660 CVE-2015-7661 CVE-2015-7663 CVE-2015-8042
    CVE-2015-8043 CVE-2015-8044 CVE-2015-8046 (arbitrary code execution)

It has been discovered that multiple use-after-free vulnerabilities
could lead to arbitrary code execution.

  • CVE-2015-7659 (arbitrary code execution)

A type confusion vulnerability has been discovered that could lead to
arbitrary code execution.

  • CVE-2015-7662 (access restriction bypass)

A security bypass vulnerability has been discovered that could be
exploited to write arbitrary data to the file system under user permissions.

OSVersionArchitecturePackageVersionFilename
anyanyanyflashplugin< 11.2.202.548-1UNKNOWN

References

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.907 High

EPSS

Percentile

98.5%