[arch-security] [ASA-201501-22] flashplugin: multiple issues

chris.rebischke at gmail.com chris.rebischke at gmail.com
Mon Jan 26 22:16:32 UTC 2015


Arch Linux Security Advisory ASA-201501-22
==========================================

Severity: Critical
Date    : 2015-01-23
CVE-ID  : CVE-2015-0311 CVE-2015-0301 CVE-2015-0302 CVE-2015-0303
          CVE-2015-0304 CVE-2015-0305 CVE-2015-0306 CVE-2015-0307
          CVE-2015-0308 CVE-2015-0309
Package : flashplugin
Type    : multiple issues
Remote  : Yes
Link    : https://wiki.archlinux.org/index.php/CVE

Summary
=======

The package flashplugin before version 11.2.202.440-1 is vulnerable to
multiple issues including remote code execution, denial of service,
keylogging and memory leaks.

Resolution
==========

Upgrade to 11.2.202.440-1.

# pacman -Syu "flashplugin>=11.2.202.440-1"

The problems have been fixed upstream in version 11.2.202.440.

Workaround
==========

None.

Description
===========

- CVE-2015-0311 (remote code execution)

Unspecified vulnerability allows remote attackers to execute arbitrary
code via unknown vectors, as exploited in the wild in January 2015.

- CVE-2015-0309 (remote code execution)

Heap-based buffer overflow allows attackers to execute arbitrary code
via unspecified vectors, a different vulnerability than CVE-2015-0304.

- CVE-2015-0308 (remote code execution)

Use-after-free vulnerability allows attackers to execute arbitrary code
via unspecified vectors.

- CVE-2015-0307 (memory leaks, denial of service)

A vulnerability allows remote attackers to obtain sensitive information
from process memory or cause a denial of service (out-of-bounds read)
via unspecified vectors.

- CVE-2015-0306 (remote code execution, denial of service)

A vulnerability allows attackers to execute arbitrary code or cause a
denial of service (memory corruption) via unspecified vectors, a
different vulnerability than CVE-2015-0303.

- CVE-2015-0305 (remote code execution)

A vulnerability allows attackers to execute arbitrary code by leveraging
an unspecified "type confusion".

- CVE-2015-0304 (remote code execution)

Heap-based buffer overflow allows attackers to execute arbitrary code
via unspecified vectors, a different vulnerability than CVE-2015-0309.

- CVE-2015-0303 (remote code execution, denial of service)

A vulnerability allows attackers to execute arbitrary code or cause a
denial of service (memory corruption) via unspecified vectors, a
different vulnerability than CVE-2015-0306.

- CVE-2015-0302 (keylogging)

A vulnerability allows attackers to obtain sensitive keystroke
information via unspecified vectors.

- CVE-2015-0301 (file validation)

The flashplugin does not properly validate files, which has unspecified
impact and attack vectors.


Impact
======

A remote attacker is able to perform remote code execution, keylogging,
denial of service and resource consumption through memory leaks.

References
==========

https://helpx.adobe.com/security/products/flash-player/apsb15-01.html
http://malware.dontneedcoffee.com/2015/01/unpatched-vulnerability-0day-in-flash.html
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0311
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0309
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0308
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0307
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0306
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0305
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0304
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0303
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0302
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-0301

-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 819 bytes
Desc: not available
URL: <https://lists.archlinux.org/pipermail/arch-security/attachments/20150126/815ed963/attachment.asc>


More information about the arch-security mailing list