Lucene search

K
archlinuxArch LinuxASA-201512-7
HistoryDec 09, 2015 - 12:00 a.m.

flashplugin: multiple issues

2015-12-0900:00:00
Arch Linux
lists.archlinux.org
15

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.923 High

EPSS

Percentile

98.7%

  • CVE-2015-8045 CVE-2015-8060 CVE-2015-8408 CVE-2015-8416 CVE-2015-8417
    CVE-2015-8418 CVE-2015-8419 CVE-2015-8443 CVE-2015-8444 CVE-2015-8047
    CVE-2015-8451 CVE-2015-8455 (arbitrary code execution)

Memory corruption vulnerabilities have been discovered that could lead
to arbitrary code execution.

  • CVE-2015-8438 CVE-2015-8446 (arbitrary code execution)

Heap buffer overflow vulnerabilities have been discovered that could
lead to arbitrary code execution.

  • CVE-2015-8409 CVE-2015-8440 CVE-2015-8453
    (security restriction bypass)

Multiple issues have been discovered that are lading to security
restriction bypass.

  • CVE-2015-8407 (arbitrary code execution)

A stack overflow vulnerability has been discovered that could lead to
arbitrary code execution.

  • CVE-2015-8439 (arbitrary code execution)

A type confusion vulnerability has been discovered that could lead to
arbitrary code execution.

  • CVE-2015-8445 (arbitrary code execution)

An integer overflow vulnerability has been discovered that could lead to
arbitrary code execution.

  • CVE-2015-8415 (arbitrary code execution)

A buffer overflow vulnerability has been discovered that could lead to
arbitrary code execution.

  • CVE-2015-8050 CVE-2015-8049 CVE-2015-8437 CVE-2015-8450 CVE-2015-8449
    CVE-2015-8448 CVE-2015-8436 CVE-2015-8452 CVE-2015-8048 CVE-2015-8413
    CVE-2015-8412 CVE-2015-8410 CVE-2015-8411 CVE-2015-8424 CVE-2015-8422
    CVE-2015-8420 CVE-2015-8421 CVE-2015-8423 CVE-2015-8425 CVE-2015-8433
    CVE-2015-8432 CVE-2015-8431 CVE-2015-8426 CVE-2015-8430 CVE-2015-8427
    CVE-2015-8428 CVE-2015-8429 CVE-2015-8434 CVE-2015-8435 CVE-2015-8414
    CVE-2015-8454 CVE-2015-8059 CVE-2015-8058 CVE-2015-8055 CVE-2015-8057
    CVE-2015-8056 CVE-2015-8061 CVE-2015-8067 CVE-2015-8066 CVE-2015-8062
    CVE-2015-8068 CVE-2015-8064 CVE-2015-8065 CVE-2015-8063 CVE-2015-8405
    CVE-2015-8404 CVE-2015-8402 CVE-2015-8403 CVE-2015-8071 CVE-2015-8401
    CVE-2015-8406 CVE-2015-8069 CVE-2015-8070 CVE-2015-8441 CVE-2015-8442
    CVE-2015-8447 (arbitrary code execution)

Multiple use-after-free vulnerabilities have been discovered that could
lead to arbitrary code execution.

OSVersionArchitecturePackageVersionFilename
anyanyanyflashplugin< 11.2.202.554-1UNKNOWN

References

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.923 High

EPSS

Percentile

98.7%