Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Flash Plugin for Browsers
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Flash Plugin for Browsers
ID: 201710-22
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 22. Oktober 2017, 07:04
Referenzen: https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-11292
Applikationen: Flash Plugin for Browsers

Originalnachricht

--nextPart9378899.NVZ3sRUQWX
Content-Transfer-Encoding: 7Bit
Content-Type: text/plain; charset="us-ascii"

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201710-22
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Adobe Flash Player: Remote execution of arbitrary code
Date: October 22, 2017
Bugs: #634456
ID: 201710-22

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in Adobe Flash Player might allow remote attackers to
execute arbitrary code.

Background
==========

The Adobe Flash Player is a renderer for the SWF file format, which is
commonly used to provide interactive websites.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-plugins/adobe-flash < 27.0.0.170 >= 27.0.0.170

Description
===========

A critical type confusion vulnerability was discovered in Adobe Flash
Player.

Impact
======

A remote attacker could execute arbitrary code.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Adobe Flash Player users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-plugins/adobe-flash-27.0.0.170"

References
==========

[ 1 ] CVE-2017-11292
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-11292

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201710-22

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
--nextPart9378899.NVZ3sRUQWX
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part.
Content-Transfer-Encoding: 7Bit

-----BEGIN PGP SIGNATURE-----

iQEzBAABCAAdFiEEiDRK3jyVBE/RkymqpRQw84X1dt0FAlnr5h0ACgkQpRQw84X1
dt2AgwgAoNs9imr+N8dy1m8DvvezwIObFLUEDdMGCmqntrGEghCbqtnvQ/hQEMc3
a8EdYipphHXm17XaYrdgbeYD++TSaha1sfiOF/4piCX5tO+2XijOfc59D/+c9zUL
hd3bpyx6WtFVLF5m4DGKmYwHVDek+5mbx7I9UbCpE/G6Dq08z8QXpegB0/WgslC0
tIi4/rNjnFyq4sj623QHcyi6bCrqtE74K+c/M5nkXcMrxx+RDzRD8WLj2+7wTNl/
fj99oa8E0bLNmcE2+f+uCBrq1X1bw5JEsfPf0tqJtYiwtMK1qe4Bn8Ld9PHc64IF
KEG6BwJUICRCxTrTRXuiMN3bfwOKZg==
=Ozrp
-----END PGP SIGNATURE-----

--nextPart9378899.NVZ3sRUQWX--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung