- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201702-20
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Adobe Flash Player: Multiple vulnerabilities
     Date: February 20, 2017
     Bugs: #605314, #609330
       ID: 201702-20

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in Adobe Flash Player, the
worst of which allows remote attackers to execute arbitrary code.

Background
=========
The Adobe Flash Player is a renderer for the SWF file format, which is
commonly used to provide interactive websites.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  www-plugins/adobe-flash    < 24.0.0.221            >= 24.0.0.221

Description
==========
Multiple vulnerabilities have been discovered in Adobe Flash Player.
Please review the CVE identifiers referenced below for details.

Impact
=====
A remote attacker could possibly execute arbitrary code with the
privileges of the process or bypass security restrictions.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Adobe Flash users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot -v ">=www-plugins/adobe-flash-24.0.0.221"

References
=========
[  1 ] CVE-2017-2925
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2925
[  2 ] CVE-2017-2926
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2926
[  3 ] CVE-2017-2927
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2927
[  4 ] CVE-2017-2928
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2928
[  5 ] CVE-2017-2930
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2930
[  6 ] CVE-2017-2931
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2931
[  7 ] CVE-2017-2932
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2932
[  8 ] CVE-2017-2933
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2933
[  9 ] CVE-2017-2934
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2934
[ 10 ] CVE-2017-2935
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2935
[ 11 ] CVE-2017-2936
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2936
[ 12 ] CVE-2017-2937
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2937
[ 13 ] CVE-2017-2938
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2938
[ 14 ] CVE-2017-2982
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2982
[ 15 ] CVE-2017-2984
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2984
[ 16 ] CVE-2017-2985
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2985
[ 17 ] CVE-2017-2986
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2986
[ 18 ] CVE-2017-2987
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2987
[ 19 ] CVE-2017-2988
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2988
[ 20 ] CVE-2017-2990
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2990
[ 21 ] CVE-2017-2991
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2991
[ 22 ] CVE-2017-2992
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2992
[ 23 ] CVE-2017-2993
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2993
[ 24 ] CVE-2017-2994
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2994
[ 25 ] CVE-2017-2995
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2995
[ 26 ] CVE-2017-2996
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2996

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201702-20

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201702-20: Adobe Flash Player: Multiple vulnerabilities

Multiple vulnerabilities have been found in Adobe Flash Player, the worst of which allows remote attackers to execute arbitrary code.

Summary

Multiple vulnerabilities have been discovered in Adobe Flash Player. Please review the CVE identifiers referenced below for details.

Resolution

All Adobe Flash users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=www-plugins/adobe-flash-24.0.0.221"

References

[ 1 ] CVE-2017-2925 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2925 [ 2 ] CVE-2017-2926 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2926 [ 3 ] CVE-2017-2927 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2927 [ 4 ] CVE-2017-2928 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2928 [ 5 ] CVE-2017-2930 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2930 [ 6 ] CVE-2017-2931 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2931 [ 7 ] CVE-2017-2932 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2932 [ 8 ] CVE-2017-2933 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2933 [ 9 ] CVE-2017-2934 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2934 [ 10 ] CVE-2017-2935 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2935 [ 11 ] CVE-2017-2936 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2936 [ 12 ] CVE-2017-2937 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2937 [ 13 ] CVE-2017-2938 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2938 [ 14 ] CVE-2017-2982 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2982 [ 15 ] CVE-2017-2984 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2984 [ 16 ] CVE-2017-2985 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2985 [ 17 ] CVE-2017-2986 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2986 [ 18 ] CVE-2017-2987 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2987 [ 19 ] CVE-2017-2988 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2988 [ 20 ] CVE-2017-2990 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2990 [ 21 ] CVE-2017-2991 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2991 [ 22 ] CVE-2017-2992 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2992 [ 23 ] CVE-2017-2993 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2993 [ 24 ] CVE-2017-2994 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2994 [ 25 ] CVE-2017-2995 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2995 [ 26 ] CVE-2017-2996 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2996

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201702-20

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: Adobe Flash Player: Multiple vulnerabilities
Date: February 20, 2017
Bugs: #605314, #609330
ID: 201702-20

Synopsis

Multiple vulnerabilities have been found in Adobe Flash Player, the worst of which allows remote attackers to execute arbitrary code.

Background

The Adobe Flash Player is a renderer for the SWF file format, which is commonly used to provide interactive websites.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-plugins/adobe-flash < 24.0.0.221 >= 24.0.0.221

Impact

===== A remote attacker could possibly execute arbitrary code with the privileges of the process or bypass security restrictions.

Workaround

There is no known workaround at this time.

Related News