- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201703-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Adobe Flash Player: Multiple vulnerabilities
     Date: March 19, 2017
     Bugs: #612588
       ID: 201703-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in Adobe Flash Player, the
worst of which allows remote attackers to execute arbitrary code.

Background
=========
The Adobe Flash Player is a renderer for the SWF file format, which is
commonly used to provide interactive websites.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  www-plugins/adobe-flash    < 25.0.0.127            >= 25.0.0.127

Description
==========
Multiple vulnerabilities have been discovered in Adobe Flash Player.
Please review the CVE identifiers referenced below for details.

Impact
=====
A remote attacker could possibly execute arbitrary code with the
privileges of the process or bypass security restrictions.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Adobe Flash users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot -v ">=www-plugins/adobe-flash-25.0.0.127"

References
=========
[ 1 ] APSB17-07
      https://helpx.adobe.com/support/programs/support-options-free-discontinued-apps-services.html
[ 2 ] CVE-2017-2997
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2997
[ 3 ] CVE-2017-2998
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2998
[ 4 ] CVE-2017-2999
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2999
[ 5 ] CVE-2017-3000
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3000
[ 6 ] CVE-2017-3001
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3001
[ 7 ] CVE-2017-3002
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3002
[ 8 ] CVE-2017-3003
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3003

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201703-02

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201703-02: Adobe Flash Player: Multiple vulnerabilities

Multiple vulnerabilities have been found in Adobe Flash Player, the worst of which allows remote attackers to execute arbitrary code.

Summary

Multiple vulnerabilities have been discovered in Adobe Flash Player. Please review the CVE identifiers referenced below for details.

Resolution

All Adobe Flash users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=www-plugins/adobe-flash-25.0.0.127"

References

[ 1 ] APSB17-07 https://helpx.adobe.com/support/programs/support-options-free-discontinued-apps-services.html [ 2 ] CVE-2017-2997 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2997 [ 3 ] CVE-2017-2998 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2998 [ 4 ] CVE-2017-2999 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2999 [ 5 ] CVE-2017-3000 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3000 [ 6 ] CVE-2017-3001 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3001 [ 7 ] CVE-2017-3002 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3002 [ 8 ] CVE-2017-3003 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3003

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201703-02

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: Adobe Flash Player: Multiple vulnerabilities
Date: March 19, 2017
Bugs: #612588
ID: 201703-02

Synopsis

Multiple vulnerabilities have been found in Adobe Flash Player, the worst of which allows remote attackers to execute arbitrary code.

Background

The Adobe Flash Player is a renderer for the SWF file format, which is commonly used to provide interactive websites.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-plugins/adobe-flash < 25.0.0.127 >= 25.0.0.127

Impact

===== A remote attacker could possibly execute arbitrary code with the privileges of the process or bypass security restrictions.

Workaround

There is no known workaround at this time.

Related News