From 3bab5471c0a5a873c9244eb5fffb7f005569915a Mon Sep 17 00:00:00 2001 From: Aaron Bauman Date: Sat, 21 Oct 2017 20:28:25 -0400 Subject: Add GLSA 201710-22 --- glsa-201710-22.xml | 51 +++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 51 insertions(+) create mode 100644 glsa-201710-22.xml (limited to 'glsa-201710-22.xml') diff --git a/glsa-201710-22.xml b/glsa-201710-22.xml new file mode 100644 index 00000000..c676b3f4 --- /dev/null +++ b/glsa-201710-22.xml @@ -0,0 +1,51 @@ + + + + Adobe Flash Player: Remote execution of arbitrary code + A vulnerability in Adobe Flash Player might allow remote attackers + to execute arbitrary code. + + adobeflash + 2017-10-22 + 2017-10-22: 1 + 634456 + remote + + + 27.0.0.170 + 27.0.0.170 + + + +

The Adobe Flash Player is a renderer for the SWF file format, which is + commonly used to provide interactive websites. +

+
+ +

A critical type confusion vulnerability was discovered in Adobe Flash + Player. +

+
+ +

A remote attacker could execute arbitrary code.

+
+ +

There is no known workaround at this time.

+
+ +

All Adobe Flash Player users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose + ">=www-plugins/adobe-flash-27.0.0.170" + +
+ + + CVE-2017-11292 + + + whissi + b-man +
-- cgit v1.2.3-65-gdbad