Gentoo 2478 Published by

The following updates has been released for Gentoo Linux:

GLSA 201710-21 : Kodi: Arbitrary code execution
GLSA 201710-22 : Adobe Flash Player: Remote execution of arbitrary code



GLSA 201710-21 : Kodi: Arbitrary code execution

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201710-21
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Kodi: Arbitrary code execution
Date: October 22, 2017
Bugs: #622384
ID: 201710-21

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An integer overflow vulnerability in Kodi could result in remote
execution of arbitrary code.

Background
==========

Kodi is a free and open source media-center and entertainment hub
previously known as XBMC.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-tv/kodi < 17.3-r1 >= 17.3-r1

Description
===========

Kodi is vulnerable due to shipping with an embedded version of UnRAR.
Please review the referenced CVE identifier for details.

Impact
======

A remote attacker, by enticing a user to process a specifically crafted
RAR file, could execute arbitrary code.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Kodi users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-tv/kodi-17.3-r1"

References
==========

[ 1 ] CVE-2012-6706
https://nvd.nist.gov/vuln/detail/CVE-2012-6706

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201710-21

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


GLSA 201710-22 : Adobe Flash Player: Remote execution of arbitrary code

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201710-22
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Adobe Flash Player: Remote execution of arbitrary code
Date: October 22, 2017
Bugs: #634456
ID: 201710-22

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in Adobe Flash Player might allow remote attackers to
execute arbitrary code.

Background
==========

The Adobe Flash Player is a renderer for the SWF file format, which is
commonly used to provide interactive websites.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-plugins/adobe-flash < 27.0.0.170 >= 27.0.0.170

Description
===========

A critical type confusion vulnerability was discovered in Adobe Flash
Player.

Impact
======

A remote attacker could execute arbitrary code.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Adobe Flash Player users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-plugins/adobe-flash-27.0.0.170"

References
==========

[ 1 ] CVE-2017-11292
https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-11292

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201710-22

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5