Lucene search

K
archlinuxArchLinuxASA-201703-11
HistoryMar 15, 2017 - 12:00 a.m.

[ASA-201703-11] flashplugin: multiple issues

2017-03-1500:00:00
security.archlinux.org
12

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.025

Percentile

90.1%

Arch Linux Security Advisory ASA-201703-11

Severity: Critical
Date : 2017-03-15
CVE-ID : CVE-2017-2997 CVE-2017-2998 CVE-2017-2999 CVE-2017-3000
CVE-2017-3001 CVE-2017-3002 CVE-2017-3003
Package : flashplugin
Type : multiple issues
Remote : Yes
Link : https://security.archlinux.org/AVG-208

Summary

The package flashplugin before version 25.0.0.127-1 is vulnerable to
multiple issues including arbitrary code execution and information
disclosure.

Resolution

Upgrade to 25.0.0.127-1.

pacman -Syu “flashplugin>=25.0.0.127-1”

The problems have been fixed upstream in version 25.0.0.127.

Workaround

None.

Description

  • CVE-2017-2997 (arbitrary code execution)

A buffer overflow vulnerability that could lead to code execution has
been found in Adobe Flash Player <= 24.0.0.221.

  • CVE-2017-2998 (arbitrary code execution)

A memory corruption vulnerability that could lead to code execution has
been found in Adobe Flash Player <= 24.0.0.221.

  • CVE-2017-2999 (arbitrary code execution)

A memory corruption vulnerability that could lead to code execution has
been found in Adobe Flash Player <= 24.0.0.221.

  • CVE-2017-3000 (information disclosure)

A random number generator vulnerability used for constant blinding that
could lead to information disclosure has been found in Adobe Flash
Player <= 24.0.0.221.

  • CVE-2017-3001 (arbitrary code execution)

A use-after-free vulnerability that could lead to code execution has
been found in Adobe Flash Player <= 24.0.0.221.

  • CVE-2017-3002 (arbitrary code execution)

A use-after-free vulnerability that could lead to code execution has
been found in Adobe Flash Player <= 24.0.0.221.

  • CVE-2017-3003 (arbitrary code execution)

A use-after-free vulnerability that could lead to code execution has
been found in Adobe Flash Player <= 24.0.0.221.

Impact

A remote attacker can access sensitive information or execute arbitrary
code on the affected host.

References

https://helpx.adobe.com/security/products/flash-player/apsb17-07.html
https://security.archlinux.org/CVE-2017-2997
https://security.archlinux.org/CVE-2017-2998
https://security.archlinux.org/CVE-2017-2999
https://security.archlinux.org/CVE-2017-3000
https://security.archlinux.org/CVE-2017-3001
https://security.archlinux.org/CVE-2017-3002
https://security.archlinux.org/CVE-2017-3003

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanyflashplugin< 25.0.0.127-1UNKNOWN

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.025

Percentile

90.1%