Gentoo Archives: gentoo-announce

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201702-20 ] Adobe Flash Player: Multiple vulnerabilities
Date: Mon, 20 Feb 2017 23:58:54
Message-Id: 9410bfed-25ed-7f3a-badc-404fe019c007@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201702-20
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Adobe Flash Player: Multiple vulnerabilities
9 Date: February 20, 2017
10 Bugs: #605314, #609330
11 ID: 201702-20
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Adobe Flash Player, the
19 worst of which allows remote attackers to execute arbitrary code.
20
21 Background
22 ==========
23
24 The Adobe Flash Player is a renderer for the SWF file format, which is
25 commonly used to provide interactive websites.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 www-plugins/adobe-flash < 24.0.0.221 >= 24.0.0.221
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in Adobe Flash Player.
39 Please review the CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 A remote attacker could possibly execute arbitrary code with the
45 privileges of the process or bypass security restrictions.
46
47 Workaround
48 ==========
49
50 There is no known workaround at this time.
51
52 Resolution
53 ==========
54
55 All Adobe Flash users should upgrade to the latest version:
56
57 # emerge --sync
58 # emerge --ask --oneshot -v ">=www-plugins/adobe-flash-24.0.0.221"
59
60 References
61 ==========
62
63 [ 1 ] CVE-2017-2925
64 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2925
65 [ 2 ] CVE-2017-2926
66 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2926
67 [ 3 ] CVE-2017-2927
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2927
69 [ 4 ] CVE-2017-2928
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2928
71 [ 5 ] CVE-2017-2930
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2930
73 [ 6 ] CVE-2017-2931
74 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2931
75 [ 7 ] CVE-2017-2932
76 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2932
77 [ 8 ] CVE-2017-2933
78 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2933
79 [ 9 ] CVE-2017-2934
80 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2934
81 [ 10 ] CVE-2017-2935
82 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2935
83 [ 11 ] CVE-2017-2936
84 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2936
85 [ 12 ] CVE-2017-2937
86 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2937
87 [ 13 ] CVE-2017-2938
88 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2938
89 [ 14 ] CVE-2017-2982
90 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2982
91 [ 15 ] CVE-2017-2984
92 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2984
93 [ 16 ] CVE-2017-2985
94 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2985
95 [ 17 ] CVE-2017-2986
96 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2986
97 [ 18 ] CVE-2017-2987
98 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2987
99 [ 19 ] CVE-2017-2988
100 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2988
101 [ 20 ] CVE-2017-2990
102 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2990
103 [ 21 ] CVE-2017-2991
104 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2991
105 [ 22 ] CVE-2017-2992
106 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2992
107 [ 23 ] CVE-2017-2993
108 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2993
109 [ 24 ] CVE-2017-2994
110 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2994
111 [ 25 ] CVE-2017-2995
112 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2995
113 [ 26 ] CVE-2017-2996
114 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2996
115
116 Availability
117 ============
118
119 This GLSA and any updates to it are available for viewing at
120 the Gentoo Security Website:
121
122 https://security.gentoo.org/glsa/201702-20
123
124 Concerns?
125 =========
126
127 Security is a primary focus of Gentoo Linux and ensuring the
128 confidentiality and security of our users' machines is of utmost
129 importance to us. Any security concerns should be addressed to
130 security@g.o or alternatively, you may file a bug at
131 https://bugs.gentoo.org.
132
133 License
134 =======
135
136 Copyright 2017 Gentoo Foundation, Inc; referenced text
137 belongs to its owner(s).
138
139 The contents of this document are licensed under the
140 Creative Commons - Attribution / Share Alike license.
141
142 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature