Executive Summary

Summary
Title Adobe Flash Player: Multiple vulnerabilities
Informations
Name GLSA-201704-04 First vendor Publication 2017-04-27
Vendor Gentoo Last vendor Modification 2017-04-27
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Adobe Flash Player, the worst of which allows remote attackers to execute arbitrary code.

Background

The Adobe Flash Player is a renderer for the SWF file format, which is commonly used to provide interactive websites.

Description

Multiple vulnerabilities have been discovered in Adobe Flash Player.
Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could possibly execute arbitrary code with the privileges of the process or bypass security restrictions.

Workaround

There is no known workaround at this time.

Resolution

All Adobe Flash users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=www-plugins/adobe-flash-25.0.0.148"

References

[ 1 ] CVE-2017-3058 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3058
[ 2 ] CVE-2017-3059 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3059
[ 3 ] CVE-2017-3060 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3060
[ 4 ] CVE-2017-3061 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3061
[ 5 ] CVE-2017-3062 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3062
[ 6 ] CVE-2017-3063 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3063
[ 7 ] CVE-2017-3064 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3064

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201704-04

Original Source

Url : http://security.gentoo.org/glsa/glsa-201704-04.xml

CWE : Common Weakness Enumeration

% Id Name
57 % CWE-416 Use After Free
29 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
14 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 459

Snort® IPS/IDS

Date Description
2018-02-27 Adobe Flash Player DefineFont3 tag overly large NumGlyphs out of bounds read ...
RuleID : 45547 - Revision : 2 - Type : FILE-FLASH
2018-02-27 Adobe Flash Player DefineFont3 tag overly large NumGlyphs out of bounds read ...
RuleID : 45546 - Revision : 2 - Type : FILE-FLASH
2017-07-04 Adobe Flash Player invalid DefinedEditText tag memory corruption attempt
RuleID : 43059 - Revision : 2 - Type : FILE-FLASH
2017-07-04 Adobe Flash Player invalid DefinedEditText tag memory corruption attempt
RuleID : 43058 - Revision : 2 - Type : FILE-FLASH
2017-06-08 Adobe Flash Player ActionPush out of bounds read attempt
RuleID : 42801 - Revision : 2 - Type : FILE-FLASH
2017-06-08 Adobe Flash Player ActionPush out of bounds read attempt
RuleID : 42800 - Revision : 2 - Type : FILE-FLASH
2017-05-16 Adobe Flash Player NetStream use after free attempt
RuleID : 42215 - Revision : 2 - Type : FILE-FLASH
2017-05-16 Adobe Flash Player allocator use-after-free attempt
RuleID : 42207 - Revision : 2 - Type : FILE-FLASH
2017-05-16 Adobe Flash Player allocator use-after-free attempt
RuleID : 42206 - Revision : 2 - Type : FILE-FLASH
2017-04-20 Adobe Flash Player custom object garbage collection use after free attempt
RuleID : 42045 - Revision : 3 - Type : FILE-FLASH
2017-04-20 Adobe Flash Player custom object garbage collection use after free attempt
RuleID : 42044 - Revision : 3 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2017-04-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201704-04.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2017-0934.nasl - Type : ACT_GATHER_INFO
2017-04-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0990-1.nasl - Type : ACT_GATHER_INFO
2017-04-11 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : flash_player_apsb17-10.nasl - Type : ACT_GATHER_INFO
2017-04-11 Name : The remote macOS or Mac OS X host has a browser plugin installed that is affe...
File : macosx_flash_player_apsb17-10.nasl - Type : ACT_GATHER_INFO
2017-04-11 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_nt_ms17_apr_4018483.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-04-28 13:25:10
  • Multiple Updates
2017-04-27 09:23:29
  • First insertion