Lucene search

K
archlinuxArch LinuxASA-201604-7
HistoryApr 10, 2016 - 12:00 a.m.

flashplugin: multiple issues

2016-04-1000:00:00
Arch Linux
lists.archlinux.org
26

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.954 High

EPSS

Percentile

99.2%

  • CVE-2016-1006 (JIT spraying mitigation bypass)

These updates harden a mitigation against JIT spraying attacks that
could be used to bypass memory layout randomization mitigations.

  • CVE-2016-1015 CVE-2016-1019 (arbitrary code execution)

These updates resolve type confusion vulnerabilities that could lead to
code execution.

  • CVE-2016-1011 CVE-2016-1013 CVE-2016-1016 CVE-2016-1017 CVE-2016-1031
    (arbitrary code execution)

These updates resolve use-after-free vulnerabilities that could lead to
code execution.

  • CVE-2016-1012 CVE-2016-1020 CVE-2016-1021 CVE-2016-1022 CVE-2016-1023
    CVE-2016-1024 CVE-2016-1025 CVE-2016-1026 CVE-2016-1027 CVE-2016-1028
    CVE-2016-1029 CVE-2016-1032 CVE-2016-1033 (arbitrary code execution)

These updates resolve memory corruption vulnerabilities that could lead
to code execution.

  • CVE-2016-1018 (arbitrary code execution)

These updates resolve a stack overflow vulnerability that could lead to
code execution.

  • CVE-2016-1030 (sandbox restriction bypass)

These updates resolve a security bypass vulnerability.

  • CVE-2016-1014 (arbitrary code execution)

These updates resolve a vulnerability in the directory search path used
to find resources that could lead to code execution.

OSVersionArchitecturePackageVersionFilename
anyanyanyflashplugin< 11.2.202.616-1UNKNOWN

References

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.954 High

EPSS

Percentile

99.2%