summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-201711-13.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-11-20 18:45:28 +0000
committerV3n3RiX <venerix@redcorelinux.org>2017-11-20 18:45:28 +0000
commit796cae72cf9ed18ba01256ac1f83a686a2a76036 (patch)
tree5ca737a2562d8c0a09fcfacd81d1f9004df37b00 /metadata/glsa/glsa-201711-13.xml
parent20d8e9cfb95a9f054d654ab6405e848807186aa0 (diff)
gentoo resync : 20.11.2017
Diffstat (limited to 'metadata/glsa/glsa-201711-13.xml')
-rw-r--r--metadata/glsa/glsa-201711-13.xml70
1 files changed, 70 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201711-13.xml b/metadata/glsa/glsa-201711-13.xml
new file mode 100644
index 000000000000..a1d554d6d45a
--- /dev/null
+++ b/metadata/glsa/glsa-201711-13.xml
@@ -0,0 +1,70 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201711-13">
+ <title>Adobe Flash Player: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in Adobe Flash Player, the
+ worst of which allows remote attackers to execute arbitrary code.
+ </synopsis>
+ <product type="ebuild">adobe-flash</product>
+ <announced>2017-11-19</announced>
+ <revised>2017-11-19: 1</revised>
+ <bug>637630</bug>
+ <access>remote</access>
+ <affected>
+ <package name="www-plugins/adobe-flash" auto="yes" arch="*">
+ <unaffected range="ge">27.0.0.187</unaffected>
+ <vulnerable range="lt">27.0.0.187</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>The Adobe Flash Player is a renderer for the SWF file format, which is
+ commonly used to provide interactive websites.
+ </p>
+
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Adobe Flash Player.
+ Please review the referenced CVE identifiers and Adobe Security Bulletin
+ for details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker could possibly execute arbitrary code with the
+ privileges of the process.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Adobe Flash Player users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose
+ "&gt;=www-plugins/adobe-flash-27.0.0.187"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://helpx.adobe.com/security/products/flash-player/apsb17-33.html">
+ Adobe Security Bulletin
+ </uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-11213">
+ CVE-2017-11213
+ </uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-11215">
+ CVE-2017-11215
+ </uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-11225">
+ CVE-2017-11225
+ </uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3112">
+ CVE-2017-3112
+ </uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3114">
+ CVE-2017-3114
+ </uri>
+ </references>
+ <metadata tag="requester" timestamp="2017-11-16T14:42:07Z">chrisadr</metadata>
+ <metadata tag="submitter" timestamp="2017-11-19T20:15:44Z">chrisadr</metadata>
+</glsa>