Lucene search

K
archlinuxArchLinuxASA-201904-8
HistoryApr 12, 2019 - 12:00 a.m.

[ASA-201904-8] flashplugin: multiple issues

2019-04-1200:00:00
security.archlinux.org
13

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.011 Low

EPSS

Percentile

84.1%

Arch Linux Security Advisory ASA-201904-8

Severity: Critical
Date : 2019-04-12
CVE-ID : CVE-2019-7096 CVE-2019-7108
Package : flashplugin
Type : multiple issues
Remote : Yes
Link : https://security.archlinux.org/AVG-949

Summary

The package flashplugin before version 32.0.0.171-1 is vulnerable to
multiple issues including arbitrary code execution and information
disclosure.

Resolution

Upgrade to 32.0.0.171-1.

pacman -Syu “flashplugin>=32.0.0.171-1”

The problems have been fixed upstream in version 32.0.0.171.

Workaround

None.

Description

  • CVE-2019-7096 (arbitrary code execution)

An arbitrary code execution issue has been found in Adobe Flash Player
before 32.0.0.171.

  • CVE-2019-7108 (information disclosure)

An out-of-bounds read has been found in Adobe Flash Player before
32.0.0.171.

Impact

A remote attacker can execute arbitrary code on the affected host.

References

https://helpx.adobe.com/security/products/flash-player/apsb19-19.html
https://security.archlinux.org/CVE-2019-7096
https://security.archlinux.org/CVE-2019-7108

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanyflashplugin< 32.0.0.171-1UNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.011 Low

EPSS

Percentile

84.1%