[arch-security] [ASA-201612-16] flashplugin: multiple issues

Levente Polyak anthraxx at archlinux.org
Thu Dec 15 16:48:55 UTC 2016


Arch Linux Security Advisory ASA-201612-16
==========================================

Severity: Critical
Date    : 2016-12-15
CVE-ID  : CVE-2016-7867 CVE-2016-7868 CVE-2016-7869 CVE-2016-7870
          CVE-2016-7871 CVE-2016-7872 CVE-2016-7873 CVE-2016-7874
          CVE-2016-7875 CVE-2016-7876 CVE-2016-7877 CVE-2016-7878
          CVE-2016-7879 CVE-2016-7880 CVE-2016-7881 CVE-2016-7890
          CVE-2016-7892
Package : flashplugin
Type    : multiple issues
Remote  : Yes
Link    : https://wiki.archlinux.org/index.php/CVE

Summary
=======

The package flashplugin before version 24.0.0.186-1 is vulnerable to
multiple issues including arbitrary code execution and access
restriction bypass.

Resolution
==========

Upgrade to 24.0.0.186-1.

# pacman -Syu "flashplugin>=24.0.0.186-1"

The problems have been fixed upstream in version 24.0.0.186.

Workaround
==========

None.

Description
===========

- CVE-2016-7867 (arbitrary code execution)

A buffer overflow vulnerability leading to code execution has been
found in Adobe Flash Player < 24.0.0.186.

- CVE-2016-7868 (arbitrary code execution)

A buffer overflow vulnerability leading to code execution has been
found in Adobe Flash Player < 24.0.0.186.

- CVE-2016-7869 (arbitrary code execution)

A buffer overflow vulnerability leading to code execution has been
found in Adobe Flash Player < 24.0.0.186.

- CVE-2016-7870 (arbitrary code execution)

A buffer overflow vulnerability leading to code execution has been
found in Adobe Flash Player < 24.0.0.186.

- CVE-2016-7871 (arbitrary code execution)

A memory corruption vulnerability leading to code execution has been
found in Adobe Flash Player < 24.0.0.186.

- CVE-2016-7872 (arbitrary code execution)

A use-after-free vulnerability leading to code execution has been found
in Adobe Flash Player < 24.0.0.186.

- CVE-2016-7873 (arbitrary code execution)

A memory corruption vulnerability leading to code execution has been
found in Adobe Flash Player < 24.0.0.186.

- CVE-2016-7874 (arbitrary code execution)

A memory corruption vulnerability leading to code execution has been
found in Adobe Flash Player < 24.0.0.186.

- CVE-2016-7875 (arbitrary code execution)

A memory corruption vulnerability leading to code execution has been
found in Adobe Flash Player < 24.0.0.186.

- CVE-2016-7876 (arbitrary code execution)

A memory corruption vulnerability leading to code execution has been
found in Adobe Flash Player < 24.0.0.186.

- CVE-2016-7877 (arbitrary code execution)

A use-after-free vulnerability leading to code execution has been found
in Adobe Flash Player < 24.0.0.186.

- CVE-2016-7878 (arbitrary code execution)

A use-after-free vulnerability leading to code execution has been found
in Adobe Flash Player < 24.0.0.186.

- CVE-2016-7879 (arbitrary code execution)

A use-after-free vulnerability leading to code execution has been found
in Adobe Flash Player < 24.0.0.186.

- CVE-2016-7880 (arbitrary code execution)

A use-after-free vulnerability leading to code execution has been found
in Adobe Flash Player < 24.0.0.186.

- CVE-2016-7881 (arbitrary code execution)

A use-after-free vulnerability leading to code execution has been found
in Adobe Flash Player < 24.0.0.186.

- CVE-2016-7890 (access restriction bypass)

A security bypass vulnerability has been found in Adobe Flash Player <
24.0.0.186.

- CVE-2016-7892 (arbitrary code execution)

A use-after-free vulnerability leading to code execution has been found
in Adobe Flash Player < 24.0.0.186.

Impact
======

A remote attacker is able to bypass certain security restrictions and
execute arbitrary code on the affected host.

References
==========

https://helpx.adobe.com/security/products/flash-player/apsb16-39.html
https://access.redhat.com/security/cve/CVE-2016-7867
https://access.redhat.com/security/cve/CVE-2016-7868
https://access.redhat.com/security/cve/CVE-2016-7869
https://access.redhat.com/security/cve/CVE-2016-7870
https://access.redhat.com/security/cve/CVE-2016-7871
https://access.redhat.com/security/cve/CVE-2016-7872
https://access.redhat.com/security/cve/CVE-2016-7873
https://access.redhat.com/security/cve/CVE-2016-7874
https://access.redhat.com/security/cve/CVE-2016-7875
https://access.redhat.com/security/cve/CVE-2016-7876
https://access.redhat.com/security/cve/CVE-2016-7877
https://access.redhat.com/security/cve/CVE-2016-7878
https://access.redhat.com/security/cve/CVE-2016-7879
https://access.redhat.com/security/cve/CVE-2016-7880
https://access.redhat.com/security/cve/CVE-2016-7881
https://access.redhat.com/security/cve/CVE-2016-7890
https://access.redhat.com/security/cve/CVE-2016-7892

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: OpenPGP digital signature
URL: <https://lists.archlinux.org/pipermail/arch-security/attachments/20161215/0d6d623f/attachment.asc>


More information about the arch-security mailing list