- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201707-15 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Adobe Flash Player: Multiple vulnerabilities Date: July 21, 2017 Bugs: #621680, #624620 ID: 201707-15 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in Adobe Flash Player, the worst of which allows remote attackers to execute arbitrary code. Background ========== The Adobe Flash Player is a renderer for the SWF file format, which is commonly used to provide interactive websites. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-plugins/adobe-flash < 26.0.0.137 >= 26.0.0.137 Description =========== Multiple vulnerabilities have been discovered in Adobe Flash Player. Please review the CVE identifiers referenced below for details. Impact ====== A remote attacker could possibly execute arbitrary code with the privileges of the process or bypass security restrictions. Workaround ========== There is no known workaround at this time. Resolution ========== All Adobe Flash users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=www-plugins/adobe-flash-26.0.0.137" References ========== [ 1 ] CVE-2017-3075 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3075 [ 2 ] CVE-2017-3076 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3076 [ 3 ] CVE-2017-3077 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3077 [ 4 ] CVE-2017-3078 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3078 [ 5 ] CVE-2017-3079 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3079 [ 6 ] CVE-2017-3080 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3080 [ 7 ] CVE-2017-3081 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3081 [ 8 ] CVE-2017-3082 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3082 [ 9 ] CVE-2017-3083 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3083 [ 10 ] CVE-2017-3084 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3084 [ 11 ] CVE-2017-3099 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3099 [ 12 ] CVE-2017-3100 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3100 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201707-15 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2017 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5