summaryrefslogtreecommitdiff
blob: 86843d838290b41205c78c05f4bd49c3314ae3e9 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201711-13">
  <title>Adobe Flash Player: Multiple vulnerabilities</title>
  <synopsis>Multiple vulnerabilities have been found in Adobe Flash Player, the
    worst of which allows remote attackers to execute arbitrary code.
  </synopsis>
  <product type="ebuild">adobe-flash</product>
  <announced>2017-11-19</announced>
  <revised count="1">2017-11-19</revised>
  <bug>637630</bug>
  <access>remote</access>
  <affected>
    <package name="www-plugins/adobe-flash" auto="yes" arch="*">
      <unaffected range="ge">27.0.0.187</unaffected>
      <vulnerable range="lt">27.0.0.187</vulnerable>
    </package>
  </affected>
  <background>
    <p>The Adobe Flash Player is a renderer for the SWF file format, which is
      commonly used to provide interactive websites.
    </p>
    
  </background>
  <description>
    <p>Multiple vulnerabilities have been discovered in Adobe Flash Player.
      Please review the referenced CVE identifiers and Adobe Security Bulletin
      for details.
    </p>
  </description>
  <impact type="normal">
    <p>A remote attacker could possibly execute arbitrary code with the
      privileges of the process.
    </p>
  </impact>
  <workaround>
    <p>There is no known workaround at this time.</p>
  </workaround>
  <resolution>
    <p>All Adobe Flash Player users should upgrade to the latest version:</p>
    
    <code>
      # emerge --sync
      # emerge --ask --oneshot --verbose
      "&gt;=www-plugins/adobe-flash-27.0.0.187"
    </code>
  </resolution>
  <references>
    <uri link="https://helpx.adobe.com/security/products/flash-player/apsb17-33.html">
      Adobe Security Bulletin
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-11213">
      CVE-2017-11213
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-11215">
      CVE-2017-11215
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-11225">
      CVE-2017-11225
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3112">
      CVE-2017-3112
    </uri>
    <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3114">
      CVE-2017-3114
    </uri>
  </references>
  <metadata tag="requester" timestamp="2017-11-16T14:42:07Z">chrisadr</metadata>
  <metadata tag="submitter" timestamp="2017-11-19T20:15:44Z">chrisadr</metadata>
</glsa>