Gentoo 2479 Published by

An Adobe Flash Player update has been released for Gentoo Linux



- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201607-03
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Adobe Flash Player: Multiple vulnerabilities
Date: July 13, 2016
Bugs: #588738
ID: 201607-03

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Adobe Flash Player, the
worst of which allows remote attackers to execute arbitrary code.

Background
==========

The Adobe Flash Player is a renderer for the SWF file format, which is
commonly used to provide interactive websites.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-plugins/adobe-flash < 11.2.202.632 >= 11.2.202.632

Description
===========

Multiple vulnerabilities have been discovered in Adobe Flash Player.
Please review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, obtain
sensitive information, or bypass security restrictions.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Adobe Flash Player users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v "www-plugins/adobe-flash-11.2.202.632"

References
==========

[ 1 ] CVE-2016-4217
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4217
[ 2 ] CVE-2016-4217
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4217
[ 3 ] CVE-2016-4218
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4218
[ 4 ] CVE-2016-4218
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4218
[ 5 ] CVE-2016-4219
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4219
[ 6 ] CVE-2016-4219
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4219
[ 7 ] CVE-2016-4220
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4220
[ 8 ] CVE-2016-4220
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4220
[ 9 ] CVE-2016-4221
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4221
[ 10 ] CVE-2016-4221
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4221
[ 11 ] CVE-2016-4222
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4222
[ 12 ] CVE-2016-4222
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4222
[ 13 ] CVE-2016-4223
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4223
[ 14 ] CVE-2016-4223
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4223
[ 15 ] CVE-2016-4224
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4224
[ 16 ] CVE-2016-4224
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4224
[ 17 ] CVE-2016-4225
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4225
[ 18 ] CVE-2016-4225
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4225
[ 19 ] CVE-2016-4226
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4226
[ 20 ] CVE-2016-4226
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4226
[ 21 ] CVE-2016-4227
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4227
[ 22 ] CVE-2016-4227
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4227
[ 23 ] CVE-2016-4228
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4228
[ 24 ] CVE-2016-4228
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4228
[ 25 ] CVE-2016-4229
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4229
[ 26 ] CVE-2016-4229
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4229
[ 27 ] CVE-2016-4230
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4230
[ 28 ] CVE-2016-4230
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4230
[ 29 ] CVE-2016-4231
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4231
[ 30 ] CVE-2016-4231
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4231
[ 31 ] CVE-2016-4232
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4232
[ 32 ] CVE-2016-4232
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4232
[ 33 ] CVE-2016-4233
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4233
[ 34 ] CVE-2016-4233
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4233
[ 35 ] CVE-2016-4234
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4234
[ 36 ] CVE-2016-4234
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4234
[ 37 ] CVE-2016-4235
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4235
[ 38 ] CVE-2016-4235
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4235
[ 39 ] CVE-2016-4236
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4236
[ 40 ] CVE-2016-4236
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4236
[ 41 ] CVE-2016-4237
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4237
[ 42 ] CVE-2016-4237
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4237
[ 43 ] CVE-2016-4238
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4238
[ 44 ] CVE-2016-4238
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4238
[ 45 ] CVE-2016-4239
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4239
[ 46 ] CVE-2016-4239
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4239
[ 47 ] CVE-2016-4240
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4240
[ 48 ] CVE-2016-4240
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4240
[ 49 ] CVE-2016-4241
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4241
[ 50 ] CVE-2016-4241
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4241
[ 51 ] CVE-2016-4242
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4242
[ 52 ] CVE-2016-4242
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4242
[ 53 ] CVE-2016-4243
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4243
[ 54 ] CVE-2016-4243
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4243
[ 55 ] CVE-2016-4244
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4244
[ 56 ] CVE-2016-4244
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4244
[ 57 ] CVE-2016-4245
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4245
[ 58 ] CVE-2016-4245
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4245
[ 59 ] CVE-2016-4246
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4246
[ 60 ] CVE-2016-4246
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4246
[ 61 ] CVE-2016-4247
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4247
[ 62 ] CVE-2016-4247
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4247
[ 63 ] CVE-2016-4248
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4248
[ 64 ] CVE-2016-4248
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4248
[ 65 ] CVE-2016-4249
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4249
[ 66 ] CVE-2016-4249
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4249

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201607-03

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5