Lucene search

K
archlinuxArchLinuxASA-201709-6
HistorySep 13, 2017 - 12:00 a.m.

[ASA-201709-6] flashplugin: arbitrary code execution

2017-09-1300:00:00
security.archlinux.org
8

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.116 Low

EPSS

Percentile

95.2%

Arch Linux Security Advisory ASA-201709-6

Severity: Critical
Date : 2017-09-13
CVE-ID : CVE-2017-11281 CVE-2017-11282
Package : flashplugin
Type : arbitrary code execution
Remote : Yes
Link : https://security.archlinux.org/AVG-398

Summary

The package flashplugin before version 27.0.0.130-1 is vulnerable to
arbitrary code execution.

Resolution

Upgrade to 27.0.0.130-1.

pacman -Syu “flashplugin>=27.0.0.130-1”

The problems have been fixed upstream in version 27.0.0.130.

Workaround

None.

Description

  • CVE-2017-11281 (arbitrary code execution)

A memory corruption issue has been found in Adobe Flash player version
26.0.0.151 and earlier, leading to remote code execution.

  • CVE-2017-11282 (arbitrary code execution)

A memory corruption issue has been found in Adobe Flash player version
26.0.0.151 and earlier, leading to remote code execution.

Impact

A remote attacker is able to execute arbitrary code on the affected
host.

References

https://helpx.adobe.com/security/products/flash-player/apsb17-28.html
https://security.archlinux.org/CVE-2017-11281
https://security.archlinux.org/CVE-2017-11282

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanyflashplugin< 27.0.0.130-1UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.116 Low

EPSS

Percentile

95.2%