본문 바로가기

취약점 정보2

Adobe Flash Player update

728x90

Security updates available for Adobe Flash Player

Release date: January 10, 2017

Vulnerability identifier: APSB17-02

Priority: See table below

CVE number: CVE-2017-2925, CVE-2017-2926, CVE-2017-2927, CVE-2017-2928, CVE-2017-2930, CVE-2017-2931, CVE-2017-2932, CVE-2017-2933, CVE-2017-2934, CVE-2017-2935, CVE-2017-2936, CVE-2017-2937, CVE-2017-2938

Platform: Windows, Macintosh, Linux and Chrome OS

Summary

Adobe has released security updates for Adobe Flash Player for Windows, Macintosh, Linux and Chrome OS.  These updates address critical vulnerabilities that could potentially allow an attacker to take control of the affected system.  

Affected Versions

ProductAffected VersionsPlatform
Adobe Flash Player Desktop Runtime24.0.0.186 and earlier
Windows, Macintosh and Linux
Adobe Flash Player for Google Chrome24.0.0.186 and earlierWindows, Macintosh, Linux and Chrome OS
Adobe Flash Player for Microsoft Edge and Internet Explorer 1124.0.0.186 and earlierWindows 10 and 8.1
  • To verify the version of Adobe Flash Player installed on your system, access the About Flash Player page, or right-click on content running in Flash Player and select "About Adobe (or Macromedia) Flash Player" from the menu. If you use multiple browsers, perform the check for each browser you have installed on your system.  

Solution

Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the newest version:
ProductUpdated VersionsPlatformPriority ratingAvailability
Adobe Flash Player Desktop Runtime
24.0.0.194Windows and Macintosh
1Flash Player Download Center
Flash Player Distribution
Adobe Flash Player for Google Chrome24.0.0.194Windows, Macintosh, Linux and Chrome OS1Google Chrome Releases
Adobe Flash Player for Microsoft Edge and Internet Explorer 1124.0.0.194Windows 10 and 8.11Microsoft Security Advisory
Adobe Flash Player for Linux24.0.0.194Linux3Flash Player Download Center
  • Adobe recommends users of the Adobe Flash Player Desktop Runtime for Windows, Macintosh and Linux update to 24.0.0.194 via the update mechanism within the product [1] or by visiting the Adobe Flash Player Download Center.
  • Adobe Flash Player installed with Google Chrome will be automatically updated to the latest Google Chrome version, which will include Adobe Flash Player 24.0.0.194 for Windows, Macintosh, Linux and Chrome OS.
  • Adobe Flash Player installed with Microsoft Edge and Internet Explorer 11 for Windows 10 and 8.1 will be automatically updated to the latest version, which will include Adobe Flash Player 24.0.0.194. 
  • Please visit the Flash Player Help page for assistance in installing Flash Player.

[1] Users of Flash Player 11.2.x or later for Windows, or Flash Player 11.3.x or later for Macintosh, who have selected the option to 'Allow Adobe to install updates' will receive the update automatically. Users who do not have the 'Allow Adobe to install updates' option enabled can install the update via the update mechanism within the product when prompted.

Vulnerability Details

  • These updates resolve a security bypass vulnerability that could lead to information disclosure (CVE-2017-2938).
  • These updates resolve use-after-free vulnerabilities that could lead to code execution (CVE-2017-2932, CVE-2017-2936, CVE-2017-2937).
  • These updates resolve heap buffer overflow vulnerabilities that could lead to code execution (CVE-2017-2927, CVE-2017-2933, CVE-2017-2934, CVE-2017-2935).
  • These updates resolve memory corruption vulnerabilities that could lead to code execution (CVE-2017-2925, CVE-2017-2926, CVE-2017-2928, CVE-2017-2930, CVE-2017-2931).

Acknowledgments

Adobe would like to thank the following individuals and organizations for reporting the relevant issues and for working with Adobe to help protect our customers:
  • Nicolas Joly of Microsoft Vulnerability Research (CVE-2017-2936, CVE-2017-2937)
  • Mateusz Jurczyk and Natalie Silvanovich of Google Project Zero (CVE-2017-2931, CVE-2017-2932, CVE-2017-2933, CVE-2017-2934, CVE-2017-2935)
  • Khalil Zhani working with Chromium Vulnerability Rewards Program (CVE-2017-2928)
  • willJ of Tencent PC Manager (CVE-2017-2925)
  • Francis Provencher of COSIG (CVE-2017-2930)
  • Jann Horn of Google Project Zero (CVE-2017-2938)
  • Kai Lu of Fortinet's FortiGuard Labs working with the Chromium Vulnerability Rewards Program (CVE-2017-2926, CVE-2017-2927)


728x90