what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201610-10

Gentoo Linux Security Advisory 201610-10
Posted Oct 30, 2016
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201610-10 - Multiple vulnerabilities have been found in Adobe Flash Player, the worst of which allows remote attackers to execute arbitrary code. Versions less than 23.0.0.205 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2016-4182, CVE-2016-4271, CVE-2016-4272, CVE-2016-4273, CVE-2016-4274, CVE-2016-4275, CVE-2016-4276, CVE-2016-4277, CVE-2016-4278, CVE-2016-4279, CVE-2016-4280, CVE-2016-4281, CVE-2016-4282, CVE-2016-4283, CVE-2016-4284, CVE-2016-4285, CVE-2016-4286, CVE-2016-4287, CVE-2016-6921, CVE-2016-6922, CVE-2016-6923, CVE-2016-6924, CVE-2016-6925, CVE-2016-6926, CVE-2016-6927, CVE-2016-6929, CVE-2016-6930, CVE-2016-6931
SHA-256 | d39c84f97fa4297c5874418e8f05337a85e75281733dc564c0a9e2b478143b2a

Gentoo Linux Security Advisory 201610-10

Change Mirror Download

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201610-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Adobe Flash Player: Multiple vulnerabilities
Date: October 29, 2016
Bugs: #593684, #596896, #598152
ID: 201610-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Adobe Flash Player, the
worst of which allows remote attackers to execute arbitrary code.

Background
==========

The Adobe Flash Player is a renderer for the SWF file format, which is
commonly used to provide interactive websites.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-plugins/adobe-flash < 23.0.0.205 *>= 11.2.202.635
>= 23.0.0.205

Description
===========

Multiple vulnerabilities have been discovered in Adobe Flash Player.
Please review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, obtain
sensitive information, or bypass security restrictions.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Adobe Flash Player 23.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-plugins/adobe-flash-23.0.0.205"

All Adobe Flash Player 11.x users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-plugins/adobe-flash-11.2.202.635"

References
==========

[ 1 ] CVE-2016-4182
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4182
[ 2 ] CVE-2016-4271
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4271
[ 3 ] CVE-2016-4272
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4272
[ 4 ] CVE-2016-4273
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4273
[ 5 ] CVE-2016-4274
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4274
[ 6 ] CVE-2016-4275
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4275
[ 7 ] CVE-2016-4276
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4276
[ 8 ] CVE-2016-4277
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4277
[ 9 ] CVE-2016-4278
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4278
[ 10 ] CVE-2016-4279
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4279
[ 11 ] CVE-2016-4280
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4280
[ 12 ] CVE-2016-4281
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4281
[ 13 ] CVE-2016-4282
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4282
[ 14 ] CVE-2016-4283
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4283
[ 15 ] CVE-2016-4284
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4284
[ 16 ] CVE-2016-4285
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4285
[ 17 ] CVE-2016-4286
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4286
[ 18 ] CVE-2016-4287
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4287
[ 19 ] CVE-2016-6921
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6921
[ 20 ] CVE-2016-6922
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6922
[ 21 ] CVE-2016-6923
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6923
[ 22 ] CVE-2016-6924
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6924
[ 23 ] CVE-2016-6925
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6925
[ 24 ] CVE-2016-6926
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6926
[ 25 ] CVE-2016-6927
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6927
[ 26 ] CVE-2016-6929
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6929
[ 27 ] CVE-2016-6930
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6930
[ 28 ] CVE-2016-6931
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6931
[ 29 ] CVE-2016-6932
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6932
[ 30 ] CVE-2016-6981
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6981
[ 31 ] CVE-2016-6982
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6982
[ 32 ] CVE-2016-6983
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6983
[ 33 ] CVE-2016-6984
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6984
[ 34 ] CVE-2016-6985
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6985
[ 35 ] CVE-2016-6986
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6986
[ 36 ] CVE-2016-6987
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6987
[ 37 ] CVE-2016-6989
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6989
[ 38 ] CVE-2016-6990
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6990
[ 39 ] CVE-2016-6992
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6992
[ 40 ] CVE-2016-7855
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7855

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201610-10

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close