Lucene search

K
archlinuxArchLinuxASA-201612-16
HistoryDec 15, 2016 - 12:00 a.m.

[ASA-201612-16] flashplugin: multiple issues

2016-12-1500:00:00
security.archlinux.org
497

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.036 Low

EPSS

Percentile

91.8%

Arch Linux Security Advisory ASA-201612-16

Severity: Critical
Date : 2016-12-15
CVE-ID : CVE-2016-7867 CVE-2016-7868 CVE-2016-7869 CVE-2016-7870
CVE-2016-7871 CVE-2016-7872 CVE-2016-7873 CVE-2016-7874
CVE-2016-7875 CVE-2016-7876 CVE-2016-7877 CVE-2016-7878
CVE-2016-7879 CVE-2016-7880 CVE-2016-7881 CVE-2016-7890
CVE-2016-7892
Package : flashplugin
Type : multiple issues
Remote : Yes
Link : https://wiki.archlinux.org/index.php/CVE

Summary

The package flashplugin before version 24.0.0.186-1 is vulnerable to
multiple issues including arbitrary code execution and access
restriction bypass.

Resolution

Upgrade to 24.0.0.186-1.

pacman -Syu “flashplugin>=24.0.0.186-1”

The problems have been fixed upstream in version 24.0.0.186.

Workaround

None.

Description

  • CVE-2016-7867 (arbitrary code execution)

A buffer overflow vulnerability leading to code execution has been
found in Adobe Flash Player < 24.0.0.186.

  • CVE-2016-7868 (arbitrary code execution)

A buffer overflow vulnerability leading to code execution has been
found in Adobe Flash Player < 24.0.0.186.

  • CVE-2016-7869 (arbitrary code execution)

A buffer overflow vulnerability leading to code execution has been
found in Adobe Flash Player < 24.0.0.186.

  • CVE-2016-7870 (arbitrary code execution)

A buffer overflow vulnerability leading to code execution has been
found in Adobe Flash Player < 24.0.0.186.

  • CVE-2016-7871 (arbitrary code execution)

A memory corruption vulnerability leading to code execution has been
found in Adobe Flash Player < 24.0.0.186.

  • CVE-2016-7872 (arbitrary code execution)

A use-after-free vulnerability leading to code execution has been found
in Adobe Flash Player < 24.0.0.186.

  • CVE-2016-7873 (arbitrary code execution)

A memory corruption vulnerability leading to code execution has been
found in Adobe Flash Player < 24.0.0.186.

  • CVE-2016-7874 (arbitrary code execution)

A memory corruption vulnerability leading to code execution has been
found in Adobe Flash Player < 24.0.0.186.

  • CVE-2016-7875 (arbitrary code execution)

A memory corruption vulnerability leading to code execution has been
found in Adobe Flash Player < 24.0.0.186.

  • CVE-2016-7876 (arbitrary code execution)

A memory corruption vulnerability leading to code execution has been
found in Adobe Flash Player < 24.0.0.186.

  • CVE-2016-7877 (arbitrary code execution)

A use-after-free vulnerability leading to code execution has been found
in Adobe Flash Player < 24.0.0.186.

  • CVE-2016-7878 (arbitrary code execution)

A use-after-free vulnerability leading to code execution has been found
in Adobe Flash Player < 24.0.0.186.

  • CVE-2016-7879 (arbitrary code execution)

A use-after-free vulnerability leading to code execution has been found
in Adobe Flash Player < 24.0.0.186.

  • CVE-2016-7880 (arbitrary code execution)

A use-after-free vulnerability leading to code execution has been found
in Adobe Flash Player < 24.0.0.186.

  • CVE-2016-7881 (arbitrary code execution)

A use-after-free vulnerability leading to code execution has been found
in Adobe Flash Player < 24.0.0.186.

  • CVE-2016-7890 (access restriction bypass)

A security bypass vulnerability has been found in Adobe Flash Player <
24.0.0.186.

  • CVE-2016-7892 (arbitrary code execution)

A use-after-free vulnerability leading to code execution has been found
in Adobe Flash Player < 24.0.0.186.

Impact

A remote attacker is able to bypass certain security restrictions and
execute arbitrary code on the affected host.

References

https://helpx.adobe.com/security/products/flash-player/apsb16-39.html
https://access.redhat.com/security/cve/CVE-2016-7867
https://access.redhat.com/security/cve/CVE-2016-7868
https://access.redhat.com/security/cve/CVE-2016-7869
https://access.redhat.com/security/cve/CVE-2016-7870
https://access.redhat.com/security/cve/CVE-2016-7871
https://access.redhat.com/security/cve/CVE-2016-7872
https://access.redhat.com/security/cve/CVE-2016-7873
https://access.redhat.com/security/cve/CVE-2016-7874
https://access.redhat.com/security/cve/CVE-2016-7875
https://access.redhat.com/security/cve/CVE-2016-7876
https://access.redhat.com/security/cve/CVE-2016-7877
https://access.redhat.com/security/cve/CVE-2016-7878
https://access.redhat.com/security/cve/CVE-2016-7879
https://access.redhat.com/security/cve/CVE-2016-7880
https://access.redhat.com/security/cve/CVE-2016-7881
https://access.redhat.com/security/cve/CVE-2016-7890
https://access.redhat.com/security/cve/CVE-2016-7892

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanyflashplugin< 24.0.0.186-1UNKNOWN

References

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.036 Low

EPSS

Percentile

91.8%