Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Flash Plugin for Browsers
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Flash Plugin for Browsers
ID: 201702-20
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 21. Februar 2017, 07:29
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2986
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2935
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2984
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2927
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2937
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2928
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2932
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2930
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2996
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2926
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2933
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2994
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2985
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2938
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2982
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2931
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2934
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2992
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2990
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2991
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2995
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2925
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2936
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2993
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2988
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2987
Applikationen: Flash Plugin for Browsers

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--SxXTwc1KgdHxVN7kaqJeKqiicR7m4JRTK
Content-Type: multipart/mixed;
boundary="rRqbtEWq1dN6xbVctExjEAIx8of3Wl3ja";
protected-headers="v1"
From: Thomas Deutschmann <whissi@gentoo.org>
Reply-To: security@gentoo.org
To: gentoo-announce@lists.gentoo.org
Message-ID: <9410bfed-25ed-7f3a-badc-404fe019c007@gentoo.org>
Subject: [ GLSA 201702-20 ] Adobe Flash Player: Multiple vulnerabilities

--rRqbtEWq1dN6xbVctExjEAIx8of3Wl3ja
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201702-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Adobe Flash Player: Multiple vulnerabilities
Date: February 20, 2017
Bugs: #605314, #609330
ID: 201702-20

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Adobe Flash Player, the
worst of which allows remote attackers to execute arbitrary code.

Background
==========

The Adobe Flash Player is a renderer for the SWF file format, which is
commonly used to provide interactive websites.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-plugins/adobe-flash < 24.0.0.221 >= 24.0.0.221

Description
===========

Multiple vulnerabilities have been discovered in Adobe Flash Player.
Please review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process or bypass security restrictions.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Adobe Flash users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-plugins/adobe-flash-24.0.0.221"

References
==========

[ 1 ] CVE-2017-2925
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2925
[ 2 ] CVE-2017-2926
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2926
[ 3 ] CVE-2017-2927
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2927
[ 4 ] CVE-2017-2928
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2928
[ 5 ] CVE-2017-2930
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2930
[ 6 ] CVE-2017-2931
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2931
[ 7 ] CVE-2017-2932
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2932
[ 8 ] CVE-2017-2933
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2933
[ 9 ] CVE-2017-2934
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2934
[ 10 ] CVE-2017-2935
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2935
[ 11 ] CVE-2017-2936
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2936
[ 12 ] CVE-2017-2937
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2937
[ 13 ] CVE-2017-2938
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2938
[ 14 ] CVE-2017-2982
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2982
[ 15 ] CVE-2017-2984
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2984
[ 16 ] CVE-2017-2985
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2985
[ 17 ] CVE-2017-2986
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2986
[ 18 ] CVE-2017-2987
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2987
[ 19 ] CVE-2017-2988
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2988
[ 20 ] CVE-2017-2990
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2990
[ 21 ] CVE-2017-2991
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2991
[ 22 ] CVE-2017-2992
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2992
[ 23 ] CVE-2017-2993
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2993
[ 24 ] CVE-2017-2994
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2994
[ 25 ] CVE-2017-2995
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2995
[ 26 ] CVE-2017-2996
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2996

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201702-20

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--rRqbtEWq1dN6xbVctExjEAIx8of3Wl3ja--

--SxXTwc1KgdHxVN7kaqJeKqiicR7m4JRTK
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0
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=jka2
-----END PGP SIGNATURE-----

--SxXTwc1KgdHxVN7kaqJeKqiicR7m4JRTK--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung