Lucene search

K
archlinuxArchLinuxASA-201811-19
HistoryNov 22, 2018 - 12:00 a.m.

[ASA-201811-19] flashplugin: arbitrary code execution

2018-11-2200:00:00
security.archlinux.org
10

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.131 Low

EPSS

Percentile

95.5%

Arch Linux Security Advisory ASA-201811-19

Severity: Critical
Date : 2018-11-22
CVE-ID : CVE-2018-15981
Package : flashplugin
Type : arbitrary code execution
Remote : Yes
Link : https://security.archlinux.org/AVG-818

Summary

The package flashplugin before version 31.0.0.153-1 is vulnerable to
arbitrary code execution.

Resolution

Upgrade to 31.0.0.153-1.

pacman -Syu “flashplugin>=31.0.0.153-1”

The problem has been fixed upstream in version 31.0.0.153.

Workaround

None.

Description

A type confusion vulnerability has been found in Adobe Flash Player
versions prior to 31.0.0.153.

Impact

A remote attacker can execute arbitrary code via a crafted Flash file.

References

https://helpx.adobe.com/security/products/flash-player/apsb18-44.html
https://security.archlinux.org/CVE-2018-15981

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanyflashplugin< 31.0.0.153-1UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.131 Low

EPSS

Percentile

95.5%