Lucene search

K
archlinuxArch LinuxASA-201603-11
HistoryMar 11, 2016 - 12:00 a.m.

lib32-flashplugin: arbitrary code execution

2016-03-1100:00:00
Arch Linux
lists.archlinux.org
12

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.96 High

EPSS

Percentile

99.3%

  • CVE-2016-0963 CVE-2016-0993 CVE-2016-1010 (arbitrary code execution)

Integer overflow vulnerabilities that could lead to code execution.

  • CVE-2016-0987 CVE-2016-0988 CVE-2016-0990 CVE-2016-0991 CVE-2016-0994
    CVE-2016-0995 CVE-2016-0996 CVE-2016-0997 CVE-2016-0998 CVE-2016-0999
    CVE-2016-1000 (arbitrary code execution)

Use-after-free vulnerabilities that could lead to code execution.

  • CVE-2016-1001 (arbitrary code execution)

Heap overflow vulnerability that could lead to code execution.

  • CVE-2016-0960 CVE-2016-0961 CVE-2016-0962 CVE-2016-0986 CVE-2016-0989
    CVE-2016-0992 CVE-2016-1002 CVE-2016-1005 (arbitrary code execution)

Memory corruption vulnerabilities that could lead to code execution.

OSVersionArchitecturePackageVersionFilename
anyanyanylib32-flashplugin<Β 11.2.202.577-1UNKNOWN

References

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.96 High

EPSS

Percentile

99.3%