- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201701-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Adobe Flash Player: Multiple vulnerabilities
     Date: January 10, 2017
     Bugs: #602546
       ID: 201701-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Adobe Flash Player, the
worst of which allows remote attackers to execute arbitrary code.

Background
==========

The Adobe Flash Player is a renderer for the SWF file format, which is
commonly used to provide interactive websites.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  www-plugins/adobe-flash    < 24.0.0.186            >= 24.0.0.186

Description
===========

Multiple vulnerabilities have been discovered in Adobe Flash Player.
Please review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process or bypass security restrictions.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Adobe Flash Player users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot -v ">=www-plugins/adobe-flash-24.0.0.186"

References
==========

[  1 ] APSB16-39
       https://helpx.adobe.com/security/products/flash-player/apsb16-39.html
[  2 ] CVE-2016-7867
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7867
[  3 ] CVE-2016-7868
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7868
[  4 ] CVE-2016-7869
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7869
[  5 ] CVE-2016-7870
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7870
[  6 ] CVE-2016-7871
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7871
[  7 ] CVE-2016-7872
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7872
[  8 ] CVE-2016-7873
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7873
[  9 ] CVE-2016-7874
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7874
[ 10 ] CVE-2016-7875
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7875
[ 11 ] CVE-2016-7876
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7876
[ 12 ] CVE-2016-7877
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7877
[ 13 ] CVE-2016-7878
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7878
[ 14 ] CVE-2016-7879
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7879
[ 15 ] CVE-2016-7880
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7880
[ 16 ] CVE-2016-7881
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7881
[ 17 ] CVE-2016-7890
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7890
[ 18 ] CVE-2016-7892
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7892

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201701-17

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
secur...@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Attachment: signature.asc
Description: OpenPGP digital signature

Reply via email to