Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Adobe Flash Player: Multiple vulnerabilities
Informations
Name GLSA-201709-16 First vendor Publication 2017-09-24
Vendor Gentoo Last vendor Modification 2017-09-24
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Adobe Flash Player, the worst of which allows remote attackers to execute arbitrary code.

Background

The Adobe Flash Player is a renderer for the SWF file format, which is commonly used to provide interactive websites.

Description

Multiple vulnerabilities have been discovered in Adobe Flash Player.
Please review the referenced CVE identifiers for details.

Impact

A remote attacker could possibly execute arbitrary code with the privileges of the process or bypass security restrictions.

Workaround

There is no known workaround at this time.

Resolution

All Adobe Flash Player users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=www-plugins/adobe-flash-26.0.0.151"

References

[ 1 ] CVE-2017-11281 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-11281
[ 2 ] CVE-2017-11282 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-11282
[ 3 ] CVE-2017-3085 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3085
[ 4 ] CVE-2017-3106 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-3106

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201709-16

Original Source

Url : http://security.gentoo.org/glsa/glsa-201709-16.xml

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
25 % CWE-704 Incorrect Type Conversion or Cast
25 % CWE-601 URL Redirection to Untrusted Site ('Open Redirect') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 480
Application 3
Os 1
Os 1
Os 1

Snort® IPS/IDS

Date Description
2017-10-12 Adobe Flash Player text handling memory corruption attempt
RuleID : 44352 - Revision : 2 - Type : FILE-FLASH
2017-10-12 Adobe Flash Player text handling memory corruption attempt
RuleID : 44351 - Revision : 2 - Type : FILE-FLASH
2017-10-12 Adobe Flash Player MP4 atom parser memory corruption attempt
RuleID : 44348 - Revision : 2 - Type : FILE-FLASH
2017-10-12 Adobe Flash Player MP4 atom parser memory corruption attempt
RuleID : 44347 - Revision : 2 - Type : FILE-FLASH
2017-10-12 Adobe Flash Player MP4 atom parser memory corruption attempt
RuleID : 44346 - Revision : 2 - Type : FILE-FLASH
2017-10-12 Adobe Flash Player MP4 atom parser memory corruption attempt
RuleID : 44345 - Revision : 2 - Type : FILE-FLASH
2017-09-19 Adobe Flash Player SMB sandbox bypass attempt
RuleID : 44003 - Revision : 2 - Type : FILE-FLASH
2017-09-19 Adobe Flash Player SMB sandbox bypass attempt
RuleID : 44002 - Revision : 2 - Type : FILE-FLASH
2017-09-19 Adobe Flash Player overly large cpool index out of bounds read attempt
RuleID : 43996 - Revision : 2 - Type : FILE-FLASH
2017-09-19 Adobe Flash Player overly large cpool index out of bounds read attempt
RuleID : 43995 - Revision : 2 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2017-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201709-16.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2017-2702.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_nt_ms17_sep_4038806.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_531aae0897f011e7aadd6451062f0f7a.nasl - Type : ACT_GATHER_INFO
2017-09-12 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : flash_player_apsb17-28.nasl - Type : ACT_GATHER_INFO
2017-09-12 Name : The remote macOS or Mac OS X host has a browser plugin installed that is affe...
File : macosx_flash_player_apsb17-28.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2017-2457.nasl - Type : ACT_GATHER_INFO
2017-08-10 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_7e3d3e9a7d8f11e7a02bd43d7ef03aa6.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : flash_player_apsb17-23.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote macOS or Mac OS X host has a browser plugin installed that is affe...
File : macosx_flash_player_apsb17-23.nasl - Type : ACT_GATHER_INFO
2017-08-08 Name : The remote Windows host has a browser plugin installed that is affected by mu...
File : smb_nt_ms17_aug_4034662.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-12-02 09:23:32
  • Multiple Updates
2017-09-26 13:24:57
  • Multiple Updates
2017-09-24 21:23:21
  • First insertion