Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Flash Plugin for Browsers
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Flash Plugin for Browsers
ID: 201707-15
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Sa, 22. Juli 2017, 09:56
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3078
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3081
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3084
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3099
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3076
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3075
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3079
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3100
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3080
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3083
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3082
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3077
Applikationen: Flash Plugin for Browsers

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--PA0VCm0pDCc9FEm2dCdAHsUKARc54woMv
Content-Type: multipart/mixed;
boundary="3Gw7CReMEFNkdCvxVCnKsmDfPe3QNQIPC";
protected-headers="v1"
From: Thomas Deutschmann <whissi@gentoo.org>
Reply-To: security@gentoo.org
To: gentoo-announce@lists.gentoo.org
Message-ID: <e2a90477-632a-4ec6-ea37-23b28531c521@gentoo.org>
Subject: [ GLSA 201707-15 ] Adobe Flash Player: Multiple vulnerabilities

--3Gw7CReMEFNkdCvxVCnKsmDfPe3QNQIPC
Content-Type: text/plain; charset=utf-8
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201707-15
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Adobe Flash Player: Multiple vulnerabilities
Date: July 21, 2017
Bugs: #621680, #624620
ID: 201707-15

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Adobe Flash Player, the
worst of which allows remote attackers to execute arbitrary code.

Background
==========

The Adobe Flash Player is a renderer for the SWF file format, which is
commonly used to provide interactive websites.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-plugins/adobe-flash < 26.0.0.137 >= 26.0.0.137

Description
===========

Multiple vulnerabilities have been discovered in Adobe Flash Player.
Please review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process or bypass security restrictions.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Adobe Flash users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-plugins/adobe-flash-26.0.0.137"

References
==========

[ 1 ] CVE-2017-3075
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3075
[ 2 ] CVE-2017-3076
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3076
[ 3 ] CVE-2017-3077
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3077
[ 4 ] CVE-2017-3078
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3078
[ 5 ] CVE-2017-3079
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3079
[ 6 ] CVE-2017-3080
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3080
[ 7 ] CVE-2017-3081
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3081
[ 8 ] CVE-2017-3082
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3082
[ 9 ] CVE-2017-3083
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3083
[ 10 ] CVE-2017-3084
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3084
[ 11 ] CVE-2017-3099
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3099
[ 12 ] CVE-2017-3100
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3100

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201707-15

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--3Gw7CReMEFNkdCvxVCnKsmDfPe3QNQIPC--

--PA0VCm0pDCc9FEm2dCdAHsUKARc54woMv
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
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=tZp2
-----END PGP SIGNATURE-----

--PA0VCm0pDCc9FEm2dCdAHsUKARc54woMv--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung