AVG-298 log

Package lib32-flashplugin
Status Fixed
Severity Critical
Type arbitrary code execution
Affected 25.0.0.171-1
Fixed 26.0.0.126-1
Current Removed
Ticket None
Created Wed Jun 14 16:52:18 2017
Issue Severity Remote Type Description
CVE-2017-3084 Critical Yes Arbitrary code execution
A use-after-free vulnerability leading to remote code execution has been found in Adobe Flash Player < 26.0.0.126.
CVE-2017-3083 Critical Yes Arbitrary code execution
A use-after-free vulnerability leading to remote code execution has been found in Adobe Flash Player < 26.0.0.126.
CVE-2017-3082 Critical Yes Arbitrary code execution
A memory corruption vulnerability leading to remote code execution has been found in Adobe Flash Player < 26.0.0.126.
CVE-2017-3081 Critical Yes Arbitrary code execution
A use-after-free vulnerability leading to remote code execution has been found in Adobe Flash Player < 26.0.0.126.
CVE-2017-3079 Critical Yes Arbitrary code execution
A memory corruption vulnerability leading to remote code execution has been found in Adobe Flash Player < 26.0.0.126.
CVE-2017-3078 Critical Yes Arbitrary code execution
A memory corruption vulnerability leading to remote code execution has been found in Adobe Flash Player < 26.0.0.126.
CVE-2017-3077 Critical Yes Arbitrary code execution
A memory corruption vulnerability leading to remote code execution has been found in Adobe Flash Player < 26.0.0.126.
CVE-2017-3076 Critical Yes Arbitrary code execution
A memory corruption vulnerability leading to remote code execution has been found in Adobe Flash Player < 26.0.0.126.
CVE-2017-3075 Critical Yes Arbitrary code execution
A use-after-free vulnerability leading to remote code execution has been found in Adobe Flash Player < 26.0.0.126.
Date Advisory Package Type
14 Jun 2017 ASA-201706-15 lib32-flashplugin arbitrary code execution
References
https://helpx.adobe.com/security/products/flash-player/apsb17-17.html