AVG-177 log

Package lib32-flashplugin
Status Fixed
Severity Critical
Type arbitrary code execution
Affected 24.0.0.194-1
Fixed 24.0.0.221-1
Current Removed
Ticket None
Created Fri Feb 17 13:14:05 2017
Issue Severity Remote Type Description
CVE-2017-2996 Critical Yes Arbitrary code execution
A memory corruption vulnerability possibly leading to code execution has been found in Adobe Flash Player < 24.0.0.221.
CVE-2017-2995 Critical Yes Arbitrary code execution
A type confusion vulnerability possibly leading to code execution has been found in Adobe Flash Player < 24.0.0.221.
CVE-2017-2994 Critical Yes Arbitrary code execution
A use-after-free vulnerability possibly leading to code execution has been found in Adobe Flash Player < 24.0.0.221.
CVE-2017-2993 Critical Yes Arbitrary code execution
A use-after-free vulnerability possibly leading to code execution has been found in Adobe Flash Player < 24.0.0.221.
CVE-2017-2992 Critical Yes Arbitrary code execution
A heap-based buffer overflow vulnerability possibly leading to code execution has been found in Adobe Flash Player < 24.0.0.221.
CVE-2017-2991 Critical Yes Arbitrary code execution
A memory corruption vulnerability possibly leading to code execution has been found in Adobe Flash Player < 24.0.0.221.
CVE-2017-2990 Critical Yes Arbitrary code execution
A memory corruption vulnerability possibly leading to code execution has been found in Adobe Flash Player < 24.0.0.221.
CVE-2017-2988 Critical Yes Arbitrary code execution
A memory corruption vulnerability possibly leading to code execution has been found in Adobe Flash Player < 24.0.0.221.
CVE-2017-2987 Critical Yes Arbitrary code execution
An integer overflow vulnerability possibly leading to code execution has been found in Adobe Flash Player < 24.0.0.221.
CVE-2017-2986 Critical Yes Arbitrary code execution
A heap-based buffer overflow vulnerability possibly leading to code execution has been found in Adobe Flash Player < 24.0.0.221.
CVE-2017-2985 Critical Yes Arbitrary code execution
A use-after-free vulnerability possibly leading to code execution has been found in Adobe Flash Player < 24.0.0.221.
CVE-2017-2984 Critical Yes Arbitrary code execution
A heap-based buffer overflow vulnerability possibly leading to code execution has been found in Adobe Flash Player < 24.0.0.221.
CVE-2017-2982 Critical Yes Arbitrary code execution
A use-after-free vulnerability possibly leading to code execution has been found in Adobe Flash Player < 24.0.0.221.
Date Advisory Package Type
17 Feb 2017 ASA-201702-16 lib32-flashplugin arbitrary code execution
References
https://helpx.adobe.com/security/products/flash-player/apsb17-04.html