Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Flash Plugin for Browsers
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Flash Plugin for Browsers
ID: 201611-18
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 22. November 2016, 13:25
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7863
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7862
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7859
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7857
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7864
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7865
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7858
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7860
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7861
Applikationen: Flash Plugin for Browsers

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--XXoKH9Uk1wjgqfcAmgPouwkJ5I6P04rm0
Content-Type: multipart/mixed;
boundary="dE8GesFsWKc2KOKBnaJFrMEkfrV1JSEGC"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <0141690c-8abf-d29a-3b62-3eb3f89fb7be@gentoo.org>
Subject: [ GLSA 201611-18 ] Adobe Flash Player: Multiple vulnerabilities

--dE8GesFsWKc2KOKBnaJFrMEkfrV1JSEGC
Content-Type: multipart/alternative;
boundary="------------5E819E0D9A9C65366D1744D2"

This is a multi-part message in MIME format.
--------------5E819E0D9A9C65366D1744D2
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201611-18
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Adobe Flash Player: Multiple vulnerabilities
Date: November 22, 2016
Bugs: #599204
ID: 201611-18

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Adobe Flash Player, the
worst of which allows remote attackers to execute arbitrary code.

Background
==========

The Adobe Flash Player is a renderer for the SWF file format, which is
commonly used to provide interactive websites.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-plugins/adobe-flash < 23.0.0.207 *>= 11.2.202.644
>= 23.0.0.207

Description
===========

Multiple vulnerabilities have been discovered in Adobe Flash Player.
Please review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Adobe Flash Player 23.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-plugins/adobe-flash-23.0.0.205"

All Adobe Flash Player 11.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v
">=www-plugins/adobe-flash-11.2.202.635"

References
==========

[ 1 ] CVE-2016-7857
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7857
[ 2 ] CVE-2016-7858
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7858
[ 3 ] CVE-2016-7859
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7859
[ 4 ] CVE-2016-7860
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7860
[ 5 ] CVE-2016-7861
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7861
[ 6 ] CVE-2016-7862
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7862
[ 7 ] CVE-2016-7863
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7863
[ 8 ] CVE-2016-7864
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7864
[ 9 ] CVE-2016-7865
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7865

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201611-18

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------5E819E0D9A9C65366D1744D2
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201611-18
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Adobe Flash Player: Multiple vulnerabilities
Date: November 22, 2016
Bugs: #599204
ID: 201611-18

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been found in Adobe Flash Player, the
worst of which allows remote attackers to execute arbitrary code.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

The Adobe Flash Player is a renderer for the SWF file format, which is
commonly used to provide interactive websites.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-plugins/adobe-flash &lt; 23.0.0.207 *&gt;=3D
11.2.202=
=2E644=20
&gt;=3D 23.0.0.20=
7=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been discovered in Adobe Flash Player.
Please review the CVE identifiers referenced below for details.

Impact
=3D=3D=3D=3D=3D=3D

A remote attacker could possibly execute arbitrary code with the
privileges of the process.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All Adobe Flash Player 23.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v
"&gt;=3Dwww-plugins/adobe-flash-23.0.0.205"=


All Adobe Flash Player 11.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v
"&gt;=3Dwww-plugins/adobe-flash-11.2.202.63=
5"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2016-7857
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-7857">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-7857</a>
[ 2 ] CVE-2016-7858
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-7858">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-7858</a>
[ 3 ] CVE-2016-7859
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-7859">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-7859</a>
[ 4 ] CVE-2016-7860
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-7860">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-7860</a>
[ 5 ] CVE-2016-7861
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-7861">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-7861</a>
[ 6 ] CVE-2016-7862
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-7862">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-7862</a>
[ 7 ] CVE-2016-7863
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-7863">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-7863</a>
[ 8 ] CVE-2016-7864
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-7864">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-7864</a>
[ 9 ] CVE-2016-7865
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-7865">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-7865</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201611-18">https://security.gentoo.org/glsa/201611-18</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------5E819E0D9A9C65366D1744D2--

--dE8GesFsWKc2KOKBnaJFrMEkfrV1JSEGC--

--XXoKH9Uk1wjgqfcAmgPouwkJ5I6P04rm0
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=BAZX
-----END PGP SIGNATURE-----

--XXoKH9Uk1wjgqfcAmgPouwkJ5I6P04rm0--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung