Lucene search

K
archlinuxArch LinuxASA-201606-18
HistoryJun 20, 2016 - 12:00 a.m.

lib32-flashplugin: multiple issues

2016-06-2000:00:00
Arch Linux
lists.archlinux.org
20

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.961 High

EPSS

Percentile

99.4%

  • CVE-2016-4122, CVE-2016-4123, CVE-2016-4124, CVE-2016-4125,
    CVE-2016-4127, CVE-2016-4128, CVE-2016-4129, CVE-2016-4130,
    CVE-2016-4131, CVE-2016-4132, CVE-2016-4133, CVE-2016-4134,
    CVE-2016-4137, CVE-2016-4141, CVE-2016-4150, CVE-2016-4151,
    CVE-2016-4152, CVE-2016-4153, CVE-2016-4154, CVE-2016-4155,
    CVE-2016-4156, CVE-2016-4166, CVE-2016-4171 (arbitrary code execution)

Memory corruptions leading to arbitrary code execution.

  • CVE-2016-4135, CVE-2016-4136, CVE-2016-4138 (arbitrary code execution)

Heap-based buffer overflows leading to arbitrary code execution.

  • CVE-2016-4139 (information leak)

Vulnerability that could be exploited to bypass the same-origin policy
and lead to information disclosure.

  • CVE-2016-4140 (arbitrary code execution)

Vulnerability in the directory search path used to find resources that
could lead to code execution.

  • CVE-2016-4142, CVE-2016-4143, CVE-2016-4145, CVE-2016-4146,
    CVE-2016-4147, CVE-2016-4148 (arbitrary code execution)

Use-after-free vulnerabilities leading to arbitrary code execution.

  • CVE-2016-4144, CVE-2016-4149 (arbitrary code execution)

Type confusion vulnerabilities leading to arbitrary code execution.

OSVersionArchitecturePackageVersionFilename
anyanyanylib32-flashplugin< 11.2.202.626-1UNKNOWN

References

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.961 High

EPSS

Percentile

99.4%