Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Flash Plugin for Browsers
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Flash Plugin for Browsers
ID: 201607-03
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 13. Juli 2016, 23:02
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4249
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4245
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4247
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4246
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4236
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4240
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4222
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4235
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4241
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4218
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4238
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4227
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4230
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4221
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4228
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4226
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4223
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4231
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4233
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4248
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4219
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4232
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4237
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4224
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4234
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4243
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4229
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4239
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4220
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4242
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4217
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4244
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4225
Applikationen: Flash Plugin for Browsers

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--wOlp5I26TP6nSxOHJIMVIAHlr7oa366EK
Content-Type: multipart/mixed;
boundary="fGhWQoPSbD5cKTkV5VkLt1iU2iakGSIhn"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <c8c76dc9-cfac-29a3-5281-7bb966e4a601@gentoo.org>
Subject: [ GLSA 201607-03 ] Adobe Flash Player: Multiple vulnerabilities

--fGhWQoPSbD5cKTkV5VkLt1iU2iakGSIhn
Content-Type: multipart/alternative;
boundary="------------394B46738DCFA5700A9EB8A5"

This is a multi-part message in MIME format.
--------------394B46738DCFA5700A9EB8A5
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201607-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Adobe Flash Player: Multiple vulnerabilities
Date: July 13, 2016
Bugs: #588738
ID: 201607-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Adobe Flash Player, the
worst of which allows remote attackers to execute arbitrary code.

Background
==========

The Adobe Flash Player is a renderer for the SWF file format, which is
commonly used to provide interactive websites.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-plugins/adobe-flash < 11.2.202.632 >= 11.2.202.632

Description
===========

Multiple vulnerabilities have been discovered in Adobe Flash Player.
Please review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, obtain
sensitive information, or bypass security restrictions.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Adobe Flash Player users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v "www-plugins/adobe-flash-11.2.202.632"

References
==========

[ 1 ] CVE-2016-4217
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4217
[ 2 ] CVE-2016-4217
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4217
[ 3 ] CVE-2016-4218
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4218
[ 4 ] CVE-2016-4218
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4218
[ 5 ] CVE-2016-4219
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4219
[ 6 ] CVE-2016-4219
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4219
[ 7 ] CVE-2016-4220
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4220
[ 8 ] CVE-2016-4220
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4220
[ 9 ] CVE-2016-4221
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4221
[ 10 ] CVE-2016-4221
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4221
[ 11 ] CVE-2016-4222
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4222
[ 12 ] CVE-2016-4222
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4222
[ 13 ] CVE-2016-4223
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4223
[ 14 ] CVE-2016-4223
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4223
[ 15 ] CVE-2016-4224
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4224
[ 16 ] CVE-2016-4224
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4224
[ 17 ] CVE-2016-4225
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4225
[ 18 ] CVE-2016-4225
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4225
[ 19 ] CVE-2016-4226
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4226
[ 20 ] CVE-2016-4226
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4226
[ 21 ] CVE-2016-4227
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4227
[ 22 ] CVE-2016-4227
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4227
[ 23 ] CVE-2016-4228
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4228
[ 24 ] CVE-2016-4228
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4228
[ 25 ] CVE-2016-4229
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4229
[ 26 ] CVE-2016-4229
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4229
[ 27 ] CVE-2016-4230
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4230
[ 28 ] CVE-2016-4230
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4230
[ 29 ] CVE-2016-4231
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4231
[ 30 ] CVE-2016-4231
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4231
[ 31 ] CVE-2016-4232
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4232
[ 32 ] CVE-2016-4232
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4232
[ 33 ] CVE-2016-4233
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4233
[ 34 ] CVE-2016-4233
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4233
[ 35 ] CVE-2016-4234
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4234
[ 36 ] CVE-2016-4234
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4234
[ 37 ] CVE-2016-4235
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4235
[ 38 ] CVE-2016-4235
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4235
[ 39 ] CVE-2016-4236
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4236
[ 40 ] CVE-2016-4236
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4236
[ 41 ] CVE-2016-4237
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4237
[ 42 ] CVE-2016-4237
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4237
[ 43 ] CVE-2016-4238
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4238
[ 44 ] CVE-2016-4238
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4238
[ 45 ] CVE-2016-4239
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4239
[ 46 ] CVE-2016-4239
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4239
[ 47 ] CVE-2016-4240
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4240
[ 48 ] CVE-2016-4240
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4240
[ 49 ] CVE-2016-4241
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4241
[ 50 ] CVE-2016-4241
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4241
[ 51 ] CVE-2016-4242
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4242
[ 52 ] CVE-2016-4242
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4242
[ 53 ] CVE-2016-4243
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4243
[ 54 ] CVE-2016-4243
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4243
[ 55 ] CVE-2016-4244
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4244
[ 56 ] CVE-2016-4244
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4244
[ 57 ] CVE-2016-4245
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4245
[ 58 ] CVE-2016-4245
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4245
[ 59 ] CVE-2016-4246
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4246
[ 60 ] CVE-2016-4246
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4246
[ 61 ] CVE-2016-4247
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4247
[ 62 ] CVE-2016-4247
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4247
[ 63 ] CVE-2016-4248
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4248
[ 64 ] CVE-2016-4248
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4248
[ 65 ] CVE-2016-4249
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4249
[ 66 ] CVE-2016-4249
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4249

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201607-03

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------394B46738DCFA5700A9EB8A5
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal; font-variant:
=
normal; font-weight: normal; letter-spacing: normal; line-height: normal;=
orphans: auto; text-align: start; text-indent: 0px; text-transform: none=
; widows: 1; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap=
: break-word; white-space: pre-wrap;">- - - - - - - - - - - - - - - - -
-=
- - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201607-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Adobe Flash Player: Multiple vulnerabilities
Date: July 13, 2016
Bugs: #588738
ID: 201607-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been found in Adobe Flash Player, the
worst of which allows remote attackers to execute arbitrary code.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

The Adobe Flash Player is a renderer for the SWF file format, which is
commonly used to provide interactive websites.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-plugins/adobe-flash &lt; 11.2.202.632 &gt;=3D
11.2.202=
=2E632=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been discovered in Adobe Flash Player.
Please review the CVE identifiers referenced below for details.

Impact
=3D=3D=3D=3D=3D=3D

A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, obtain
sensitive information, or bypass security restrictions.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All Adobe Flash Player users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v "www-plugins/adobe-flash-11.2.202.632"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2016-4217
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4217">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4217</a>
[ 2 ] CVE-2016-4217
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4217">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4217</a>
[ 3 ] CVE-2016-4218
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4218">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4218</a>
[ 4 ] CVE-2016-4218
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4218">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4218</a>
[ 5 ] CVE-2016-4219
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4219">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4219</a>
[ 6 ] CVE-2016-4219
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4219">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4219</a>
[ 7 ] CVE-2016-4220
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4220">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4220</a>
[ 8 ] CVE-2016-4220
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4220">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4220</a>
[ 9 ] CVE-2016-4221
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4221">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4221</a>
[ 10 ] CVE-2016-4221
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4221">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4221</a>
[ 11 ] CVE-2016-4222
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4222">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4222</a>
[ 12 ] CVE-2016-4222
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4222">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4222</a>
[ 13 ] CVE-2016-4223
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4223">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4223</a>
[ 14 ] CVE-2016-4223
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4223">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4223</a>
[ 15 ] CVE-2016-4224
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4224">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4224</a>
[ 16 ] CVE-2016-4224
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4224">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4224</a>
[ 17 ] CVE-2016-4225
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4225">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4225</a>
[ 18 ] CVE-2016-4225
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4225">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4225</a>
[ 19 ] CVE-2016-4226
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4226">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4226</a>
[ 20 ] CVE-2016-4226
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4226">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4226</a>
[ 21 ] CVE-2016-4227
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4227">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4227</a>
[ 22 ] CVE-2016-4227
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4227">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4227</a>
[ 23 ] CVE-2016-4228
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4228">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4228</a>
[ 24 ] CVE-2016-4228
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4228">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4228</a>
[ 25 ] CVE-2016-4229
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4229">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4229</a>
[ 26 ] CVE-2016-4229
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4229">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4229</a>
[ 27 ] CVE-2016-4230
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4230">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4230</a>
[ 28 ] CVE-2016-4230
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4230">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4230</a>
[ 29 ] CVE-2016-4231
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4231">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4231</a>
[ 30 ] CVE-2016-4231
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4231">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4231</a>
[ 31 ] CVE-2016-4232
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4232">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4232</a>
[ 32 ] CVE-2016-4232
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4232">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4232</a>
[ 33 ] CVE-2016-4233
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4233">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4233</a>
[ 34 ] CVE-2016-4233
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4233">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4233</a>
[ 35 ] CVE-2016-4234
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4234">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4234</a>
[ 36 ] CVE-2016-4234
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4234">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4234</a>
[ 37 ] CVE-2016-4235
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4235">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4235</a>
[ 38 ] CVE-2016-4235
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4235">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4235</a>
[ 39 ] CVE-2016-4236
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4236">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4236</a>
[ 40 ] CVE-2016-4236
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4236">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4236</a>
[ 41 ] CVE-2016-4237
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4237">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4237</a>
[ 42 ] CVE-2016-4237
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4237">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4237</a>
[ 43 ] CVE-2016-4238
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4238">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4238</a>
[ 44 ] CVE-2016-4238
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4238">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4238</a>
[ 45 ] CVE-2016-4239
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4239">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4239</a>
[ 46 ] CVE-2016-4239
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4239">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4239</a>
[ 47 ] CVE-2016-4240
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4240">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4240</a>
[ 48 ] CVE-2016-4240
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4240">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4240</a>
[ 49 ] CVE-2016-4241
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4241">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4241</a>
[ 50 ] CVE-2016-4241
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4241">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4241</a>
[ 51 ] CVE-2016-4242
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4242">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4242</a>
[ 52 ] CVE-2016-4242
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4242">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4242</a>
[ 53 ] CVE-2016-4243
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4243">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4243</a>
[ 54 ] CVE-2016-4243
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4243">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4243</a>
[ 55 ] CVE-2016-4244
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4244">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4244</a>
[ 56 ] CVE-2016-4244
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4244">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4244</a>
[ 57 ] CVE-2016-4245
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4245">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4245</a>
[ 58 ] CVE-2016-4245
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4245">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4245</a>
[ 59 ] CVE-2016-4246
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4246">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4246</a>
[ 60 ] CVE-2016-4246
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4246">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4246</a>
[ 61 ] CVE-2016-4247
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4247">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4247</a>
[ 62 ] CVE-2016-4247
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4247">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4247</a>
[ 63 ] CVE-2016-4248
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4248">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4248</a>
[ 64 ] CVE-2016-4248
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4248">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4248</a>
[ 65 ] CVE-2016-4249
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4249">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4249</a>
[ 66 ] CVE-2016-4249
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2016-4249">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2016-4249</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201607-03">https://security.gentoo.org/glsa/201607-03</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------394B46738DCFA5700A9EB8A5--

--fGhWQoPSbD5cKTkV5VkLt1iU2iakGSIhn--

--wOlp5I26TP6nSxOHJIMVIAHlr7oa366EK
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.1
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=7aTt
-----END PGP SIGNATURE-----

--wOlp5I26TP6nSxOHJIMVIAHlr7oa366EK--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung