Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Flash Plugin for Browsers
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Flash Plugin for Browsers
ID: 201701-17
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 10. Januar 2017, 15:09
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7872
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7873
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7890
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7870
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7868
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7879
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7876
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7878
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7880
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7875
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7869
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7892
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7877
https://helpx.adobe.com/security/products/flash-player/apsb16-39.html
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7871
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7881
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7874
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7867
Applikationen: Flash Plugin for Browsers

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--r3VCqls5OVubsRB2pO3oK3vm8XxxaJkXi
Content-Type: multipart/mixed;
boundary="okjQdvPrJm1ug7Pn0Vf5F4qMO6KKt6iie";
protected-headers="v1"
From: Thomas Deutschmann <whissi@gentoo.org>
Reply-To: security@gentoo.org
To: gentoo-announce@lists.gentoo.org
Message-ID: <7f32c9b8-af64-1a0f-7099-f7be88cee831@gentoo.org>
Subject: [ GLSA 201701-17 ] Adobe Flash Player: Multiple vulnerabilities

--okjQdvPrJm1ug7Pn0Vf5F4qMO6KKt6iie
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201701-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Adobe Flash Player: Multiple vulnerabilities
Date: January 10, 2017
Bugs: #602546
ID: 201701-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Adobe Flash Player, the
worst of which allows remote attackers to execute arbitrary code.

Background
==========

The Adobe Flash Player is a renderer for the SWF file format, which is
commonly used to provide interactive websites.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-plugins/adobe-flash < 24.0.0.186 >= 24.0.0.186

Description
===========

Multiple vulnerabilities have been discovered in Adobe Flash Player.
Please review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process or bypass security restrictions.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Adobe Flash Player users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-plugins/adobe-flash-24.0.0.186"

References
==========

[ 1 ] APSB16-39
https://helpx.adobe.com/security/products/flash-player/apsb16-39.html
[ 2 ] CVE-2016-7867
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7867
[ 3 ] CVE-2016-7868
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7868
[ 4 ] CVE-2016-7869
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7869
[ 5 ] CVE-2016-7870
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7870
[ 6 ] CVE-2016-7871
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7871
[ 7 ] CVE-2016-7872
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7872
[ 8 ] CVE-2016-7873
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7873
[ 9 ] CVE-2016-7874
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7874
[ 10 ] CVE-2016-7875
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7875
[ 11 ] CVE-2016-7876
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7876
[ 12 ] CVE-2016-7877
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7877
[ 13 ] CVE-2016-7878
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7878
[ 14 ] CVE-2016-7879
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7879
[ 15 ] CVE-2016-7880
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7880
[ 16 ] CVE-2016-7881
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7881
[ 17 ] CVE-2016-7890
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7890
[ 18 ] CVE-2016-7892
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7892

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-17

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--okjQdvPrJm1ug7Pn0Vf5F4qMO6KKt6iie--

--r3VCqls5OVubsRB2pO3oK3vm8XxxaJkXi
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
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=9s5V
-----END PGP SIGNATURE-----

--r3VCqls5OVubsRB2pO3oK3vm8XxxaJkXi--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung