Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 599204 (CVE-2016-7857, CVE-2016-7858, CVE-2016-7859, CVE-2016-7860, CVE-2016-7861, CVE-2016-7862, CVE-2016-7863, CVE-2016-7864, CVE-2016-7865) - <www-plugins/adobe-flash-{11.2.202.644,23.0.0.207}: Multiple vulnerabilities
Summary: <www-plugins/adobe-flash-{11.2.202.644,23.0.0.207}: Multiple vulnerabilities
Status: RESOLVED FIXED
Alias: CVE-2016-7857, CVE-2016-7858, CVE-2016-7859, CVE-2016-7860, CVE-2016-7861, CVE-2016-7862, CVE-2016-7863, CVE-2016-7864, CVE-2016-7865
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal normal (vote)
Assignee: Gentoo Security
URL: https://helpx.adobe.com/flash-player/...
Whiteboard: A2 [glsa cve]
Keywords:
Depends on:
Blocks:
 
Reported: 2016-11-08 13:07 UTC by Thomas Deutschmann (RETIRED)
Modified: 2016-11-22 11:41 UTC (History)
2 users (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Thomas Deutschmann (RETIRED) gentoo-dev 2016-11-08 13:07:01 UTC
Adobe Security Bulletin not yet available however release notes (https://helpx.adobe.com/flash-player/release-note/fp_23_air_23_release_notes.html) were updated:

> November 8, 2016
> 
> In today's scheduled release, we've updated Flash Player with
> important bug fixes and security updates.

Upstream has already released v11.2.202.644 and v23.0.0.207.
Comment 1 Jeroen Roovers (RETIRED) gentoo-dev 2016-11-08 13:23:53 UTC
Arch teams, please test and mark stable:
=www-plugins/adobe-flash-11.2.202.644
=www-plugins/adobe-flash-23.0.0.207
Targeted stable KEYWORDS : amd64 x86
Comment 2 Agostino Sarubbo gentoo-dev 2016-11-08 14:43:19 UTC
amd64 stable
Comment 3 Agostino Sarubbo gentoo-dev 2016-11-08 14:43:48 UTC
x86 stable.

Maintainer(s), please cleanup.
Security, please add it to the existing request, or file a new one.
Comment 4 GLSAMaker/CVETool Bot gentoo-dev 2016-11-10 16:24:57 UTC
CVE-2016-7865 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7865):
  Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier
  have an exploitable type confusion vulnerability. Successful exploitation
  could lead to arbitrary code execution.

CVE-2016-7864 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7864):
  Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier
  have an exploitable use-after-free vulnerability. Successful exploitation
  could lead to arbitrary code execution.

CVE-2016-7863 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7863):
  Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier
  have an exploitable use-after-free vulnerability. Successful exploitation
  could lead to arbitrary code execution.

CVE-2016-7862 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7862):
  Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier
  have an exploitable use-after-free vulnerability. Successful exploitation
  could lead to arbitrary code execution.

CVE-2016-7861 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7861):
  Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier
  have an exploitable type confusion vulnerability. Successful exploitation
  could lead to arbitrary code execution.

CVE-2016-7860 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7860):
  Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier
  have an exploitable type confusion vulnerability. Successful exploitation
  could lead to arbitrary code execution.

CVE-2016-7859 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7859):
  Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier
  have an exploitable use-after-free vulnerability. Successful exploitation
  could lead to arbitrary code execution.

CVE-2016-7858 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7858):
  Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier
  have an exploitable use-after-free vulnerability. Successful exploitation
  could lead to arbitrary code execution.

CVE-2016-7857 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-7857):
  Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier
  have an exploitable use-after-free vulnerability. Successful exploitation
  could lead to arbitrary code execution.
Comment 5 GLSAMaker/CVETool Bot gentoo-dev 2016-11-22 11:41:41 UTC
This issue was resolved and addressed in
 GLSA 201611-18 at https://security.gentoo.org/glsa/201611-18
by GLSA coordinator Aaron Bauman (b-man).