Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Adobe Flash Player
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Adobe Flash Player
ID: 201806-02
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 14. Juni 2018, 07:24
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2018-5002
https://nvd.nist.gov/vuln/detail/CVE-2018-4945
https://nvd.nist.gov/vuln/detail/CVE-2018-5000
https://nvd.nist.gov/vuln/detail/CVE-2018-5001
https://nvd.nist.gov/vuln/detail/CVE-2018-4944
Applikationen: Flash Plugin for Browsers

Originalnachricht

--nextPart3054250.d5VmBaXZGU
Content-Transfer-Encoding: 7Bit
Content-Type: text/plain; charset="us-ascii"

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201806-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Adobe Flash Player: Multiple vulnerabilities
Date: June 13, 2018
Bugs: #656230, #657564
ID: 201806-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Adobe Flash Player, the
worst of which allows remote attackers to execute arbitrary code.

Background
==========

The Adobe Flash Player is a renderer for the SWF file format, which is
commonly used to provide interactive websites.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-plugins/adobe-flash < 30.0.0.113 >= 30.0.0.113

Description
===========

Multiple vulnerabilities have been discovered in Adobe Flash Player.
Please review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process or obtain sensitive information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Adobe Flash Player users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-plugins/adobe-flash-30.0.0.113"

References
==========

[ 1 ] CVE-2018-4944
https://nvd.nist.gov/vuln/detail/CVE-2018-4944
[ 2 ] CVE-2018-4945
https://nvd.nist.gov/vuln/detail/CVE-2018-4945
[ 3 ] CVE-2018-5000
https://nvd.nist.gov/vuln/detail/CVE-2018-5000
[ 4 ] CVE-2018-5001
https://nvd.nist.gov/vuln/detail/CVE-2018-5001
[ 5 ] CVE-2018-5002
https://nvd.nist.gov/vuln/detail/CVE-2018-5002

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201806-02

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5
--nextPart3054250.d5VmBaXZGU
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part.
Content-Transfer-Encoding: 7Bit

-----BEGIN PGP SIGNATURE-----

iQEzBAABCAAdFiEEiDRK3jyVBE/RkymqpRQw84X1dt0FAlshhKYACgkQpRQw84X1
dt3e2Af/Vs5q6WSXKC+QNLit81v86KTeOLNM2J9FyssIJaD20iY2wz249pPYa3C0
h4ORCFsozQB/cLn3weFh2r4tiY0/1jfM0/LE3xV8zaxzY5AaA6M/NEQlgsmtuq0G
rhWS8bif4bK7kZYDZSmdg+rKE3uQpG6Y4ppz2R2N+aStPIH7y87RvuidaJuES8Jv
W1wsFemebV+bqKW5iNxTux0YYo11OXr4A+zDrbxH1gT6hfUkAXy0MI1FgcCIeQ8H
ISFcN/egK3co2eOYI2SegklB/wzby54EbV9Ta4MB/ndxrzJiH3j9HYybD4YJZNsJ
+pbMtFtR7JE7iGQT9coIqPZ+C875IQ==
=gn9i
-----END PGP SIGNATURE-----

--nextPart3054250.d5VmBaXZGU--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung