what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201606-08

Gentoo Linux Security Advisory 201606-08
Posted Jun 18, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201606-8 - Multiple vulnerabilities have been found in Adobe Flash Player, the worst of which allows remote attackers to execute arbitrary code. Versions less than 11.2.202.626 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2016-1019, CVE-2016-4117, CVE-2016-4120, CVE-2016-4121, CVE-2016-4160, CVE-2016-4161, CVE-2016-4162, CVE-2016-4163, CVE-2016-4171
SHA-256 | 0927f2d5b5c0761f0aafb403521ed8fa0cf937ec4995b58baab9b3142ba7dbde

Gentoo Linux Security Advisory 201606-08

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201606-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Adobe Flash Player: Multiple vulnerabilities
Date: June 18, 2016
Bugs: #579166, #582670, #586044
ID: 201606-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Adobe Flash Player, the
worst of which allows remote attackers to execute arbitrary code.

Background
==========

The Adobe Flash Player is a renderer for the SWF file format, which is
commonly used to provide interactive websites.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-plugins/adobe-flash < 11.2.202.626 >= 11.2.202.626

Description
===========

Multiple vulnerabilities have been discovered in Adobe Flash Player.
Please review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, obtain
sensitive information, or bypass security restrictions.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Adobe Flash Player users should upgrade to the latest version:

<code>
# emerge --sync
# emerge --ask --oneshot --verbose
"www-plugins/adobe-flash-11.2.202.626"

References
==========

[ 1 ] CVE-2016-1019
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1019
[ 2 ] CVE-2016-1019
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1019
[ 3 ] CVE-2016-1019
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1019
[ 4 ] CVE-2016-4117
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4117
[ 5 ] CVE-2016-4117
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4117
[ 6 ] CVE-2016-4120
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4120
[ 7 ] CVE-2016-4120
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4120
[ 8 ] CVE-2016-4120
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4120
[ 9 ] CVE-2016-4121
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4121
[ 10 ] CVE-2016-4160
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4160
[ 11 ] CVE-2016-4161
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4161
[ 12 ] CVE-2016-4162
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4162
[ 13 ] CVE-2016-4163
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4163
[ 14 ] CVE-2016-4171
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4171
[ 15 ] CVE-2016-4171
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4171
[ 16 ] CVE-2016-4171
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4171

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201606-08

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close