Lucene search

K
archlinuxArchLinuxASA-201708-1
HistoryAug 10, 2017 - 12:00 a.m.

[ASA-201708-1] lib32-flashplugin: multiple issues

2017-08-1000:00:00
security.archlinux.org
11

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.333 Low

EPSS

Percentile

97.0%

Arch Linux Security Advisory ASA-201708-1

Severity: Critical
Date : 2017-08-10
CVE-ID : CVE-2017-3085 CVE-2017-3106
Package : lib32-flashplugin
Type : multiple issues
Remote : Yes
Link : https://security.archlinux.org/AVG-372

Summary

The package lib32-flashplugin before version 26.0.0.151-1 is vulnerable
to multiple issues including arbitrary code execution and information
disclosure.

Resolution

Upgrade to 26.0.0.151-1.

pacman -Syu “lib32-flashplugin>=26.0.0.151-1”

The problems have been fixed upstream in version 26.0.0.151.

Workaround

None.

Description

  • CVE-2017-3085 (information disclosure)

An information disclosure flaw has been found in Adobe Flash player <
26.0.0.151.

  • CVE-2017-3106 (arbitrary code execution)

A type confusion issue has been found in Adobe Flash player <
26.0.0.151, leading to remote code execution.

Impact

A remote attacker might be able to access sensitive information or
execute arbitrary code on the affected host.

References

https://helpx.adobe.com/security/products/flash-player/apsb17-23.html
https://security.archlinux.org/CVE-2017-3085
https://security.archlinux.org/CVE-2017-3106

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanylib32-flashplugin< 26.0.0.151-1UNKNOWN

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.333 Low

EPSS

Percentile

97.0%