ALT-BU-2018-3503-1
Branch p8 update bulletin.
Package adobe-flash-player updated to version 31-alt1 for branch p8 in task 213886.
Closed bugs
Пытается заместить flash-plugin от adobe
Package adobe-flash-player-ppapi updated to version 31-alt1 for branch p8 in task 213886.
Closed vulnerabilities
BDU:2017-00603
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-00604
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-00640
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-00641
Уязвимость программной платформы Flash Player, позволяющая злоумышленнику нарушить конфиденциальность информации
BDU:2017-00642
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-00643
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-00644
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-00964
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-00965
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-00966
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-00967
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-00968
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-00974
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-00975
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-01201
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-01202
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-01203
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-01204
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-01205
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-01206
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-01207
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-01512
Уязвимость функционала метаданных программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-01513
Уязвимость SDK-функционала метаданных профиля медиапотока программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-01577
Уязвимость класса LocaleID программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-01578
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-01579
Уязвимость компонента, отвечающего за внутреннее представление растровых данных, программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-01580
Уязвимость модуля Adobe Texture Format (ATF) программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-01581
Уязвимость анализатора PNG изображений программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-01582
Уязвимость модуля MPEG-4 AVC программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-01583
Уязвимость класса ActionsScript 2 XML программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2018-00200
Уязвимость программной платформы Flash Player, связанная с чтением данных за границами буфера в памяти, позволяющая нарушителю выпонить произвольный код
BDU:2018-00201
Уязвимость программной платформы Flash Player, связанная с чтением данных за границами буфера в памяти, позволяющая нарушителю выполнить произвольный код
BDU:2018-00212
Уязвимость компонента Primetime SDK программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2018-00213
Уязвимость компонента Primetime SDK программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2018-00214
Уязвимость программной платформы Flash Player, вызванная целочисленным переполнением, позволяющая нарушителю выполнить произвольный код
BDU:2018-00449
Уязвимость компонента Primetime SDK программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2018-00894
Уязвимость программной платформы Flash Player, связанная с использованием памяти после её освобождения, позволяющая нарушителю выполнить произвольный код
BDU:2018-00993
Уязвимость программной платформы Flash Player, связанная с использованием памяти после её освобождения, позволяющая нарушителю выполнить произвольный код
BDU:2021-05393
Уязвимость программной платформы Adobe Flash Player, связанная с неправильным индексированием массива данных, позволяющая нарушителю выполнить произвольный код
BDU:2021-05395
Уязвимость программной платформы Adobe Flash Player, связанная с записью данных за пределами буфера, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2017-11213
An issue was discovered in Adobe Flash Player 27.0.0.183 and earlier versions. This vulnerability occurs as a result of a computation that reads data that is past the end of the target buffer due to an integer overflow; the computation is part of the abstraction that creates an arbitrarily sized transparent or opaque bitmap image. The use of an invalid (out-of-range) pointer offset during access of internal data structure fields causes the vulnerability. A successful attack can lead to sensitive data exposure.
Modified: 2024-11-21
CVE-2017-11215
An issue was discovered in Adobe Flash Player 27.0.0.183 and earlier versions. This vulnerability is an instance of a use after free vulnerability in the Primetime SDK. The mismatch between an old and a new object can provide an attacker with unintended memory access -- potentially leading to code corruption, control-flow hijack, or an information leak attack. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-11225
An issue was discovered in Adobe Flash Player 27.0.0.183 and earlier versions. This vulnerability is an instance of a use after free vulnerability in the Primetime SDK metadata functionality. The mismatch between an old and a new object can provide an attacker with unintended memory access -- potentially leading to code corruption, control-flow hijack, or an information leak attack. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-11281
Adobe Flash Player has an exploitable memory corruption vulnerability in the text handling function. Successful exploitation could lead to arbitrary code execution. This affects 26.0.0.151 and earlier.
- 100710
- 100710
- 1039314
- 1039314
- RHSA-2017:2702
- RHSA-2017:2702
- https://helpx.adobe.com/security/products/flash-player/apsb17-28.html
- https://helpx.adobe.com/security/products/flash-player/apsb17-28.html
- GLSA-201709-16
- GLSA-201709-16
- 42781
- 42781
- 42782
- 42782
- https://www.youtube.com/watch?v=CvmnUeza9zw
- https://www.youtube.com/watch?v=CvmnUeza9zw
Modified: 2024-11-21
CVE-2017-11282
Adobe Flash Player has an exploitable memory corruption vulnerability in the MP4 atom parser. Successful exploitation could lead to arbitrary code execution. This affects 26.0.0.151 and earlier.
- http://packetstormsecurity.com/files/144332/Adobe-Flash-appleToRange-Out-Of-Bounds-Read.html
- http://packetstormsecurity.com/files/144332/Adobe-Flash-appleToRange-Out-Of-Bounds-Read.html
- 100716
- 100716
- 1039314
- 1039314
- RHSA-2017:2702
- RHSA-2017:2702
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1323
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1323
- https://helpx.adobe.com/security/products/flash-player/apsb17-28.html
- https://helpx.adobe.com/security/products/flash-player/apsb17-28.html
- GLSA-201709-16
- GLSA-201709-16
- 42783
- 42783
- https://www.youtube.com/watch?v=6iZnIQbRf5M
- https://www.youtube.com/watch?v=6iZnIQbRf5M
Modified: 2024-11-21
CVE-2017-11292
Adobe Flash Player version 27.0.0.159 and earlier has a flawed bytecode verification procedure, which allows for an untrusted value to be used in the calculation of an array index. This can lead to type confusion, and successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-11305
A regression affecting Adobe Flash Player version 27.0.0.187 (and earlier versions) causes the unintended reset of the global settings preference file when a user clears browser data.
Modified: 2024-11-21
CVE-2017-2997
Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable buffer overflow / underflow vulnerability in the Primetime TVSDK that supports customizing ad information. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-2998
Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable memory corruption vulnerability in the Primetime TVSDK API functionality related to timeline interactions. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-2999
Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable memory corruption vulnerability in the Primetime TVSDK functionality related to hosting playback surface. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-3000
Adobe Flash Player versions 24.0.0.221 and earlier have a vulnerability in the random number generator used for constant blinding. Successful exploitation could lead to information disclosure.
Modified: 2024-11-21
CVE-2017-3001
Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable use after free vulnerability related to garbage collection in the ActionScript 2 VM. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-3002
Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable use after free vulnerability in the ActionScript2 TextField object related to the variable property. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-3003
Adobe Flash Player versions 24.0.0.221 and earlier have an exploitable use after free vulnerability related to an interaction between the privacy user interface and the ActionScript 2 Camera object. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-3058
Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable use after free vulnerability in the sound class. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-3059
Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable use after free vulnerability in the internal script object. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-3060
Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable memory corruption vulnerability in the ActionScript2 code parser. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-3061
Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable memory corruption vulnerability in the SWF parser. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-3062
Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable use after free vulnerability in ActionScript2 when creating a getter/setter property. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-3063
Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable use after free vulnerability in the ActionScript2 NetStream class. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-3064
Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable memory corruption vulnerability when parsing a shape outline. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-3068
Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable memory corruption vulnerability in the Advanced Video Coding engine. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-3069
Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable memory corruption vulnerability in the BlendMode class. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-3070
Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable memory corruption vulnerability in the ConvolutionFilter class. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-3071
Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable use after free vulnerability when masking display objects. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-3072
Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable memory corruption vulnerability in the BitmapData class. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-3073
Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable use after free vulnerability when handling multiple mask properties of display objects, aka memory corruption. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-3074
Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable memory corruption vulnerability in the Graphics class. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-3075
Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable use after free vulnerability when manipulating the ActionsScript 2 XML class. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-3076
Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the MPEG-4 AVC module. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-3077
Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the PNG image parser. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-3078
Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the Adobe Texture Format (ATF) module. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-3079
Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the internal representation of raster data. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-3081
Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable use after free vulnerability during internal computation caused by multiple display object mask manipulations. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-3082
Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the LocaleID class. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-3083
Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable use after free vulnerability in the Primetime SDK functionality related to the profile metadata of the media stream. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-3084
Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable use after free vulnerability in the advertising metadata functionality. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-3085
Adobe Flash Player versions 26.0.0.137 and earlier have a security bypass vulnerability that leads to information disclosure when performing URL redirect.
- 100191
- 100191
- 1039088
- 1039088
- http://www.zerodayinitiative.com/advisories/ZDI-17-634/
- http://www.zerodayinitiative.com/advisories/ZDI-17-634/
- RHSA-2017:2457
- RHSA-2017:2457
- https://blog.bjornweb.nl/2017/08/flash-remote-sandbox-escape-windows-user-credentials-leak/
- https://blog.bjornweb.nl/2017/08/flash-remote-sandbox-escape-windows-user-credentials-leak/
- https://helpx.adobe.com/security/products/flash-player/apsb17-23.html
- https://helpx.adobe.com/security/products/flash-player/apsb17-23.html
- GLSA-201709-16
- GLSA-201709-16
Modified: 2024-11-21
CVE-2017-3106
Adobe Flash Player versions 26.0.0.137 and earlier have an exploitable type confusion vulnerability when parsing SWF files. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-3112
An issue was discovered in Adobe Flash Player 27.0.0.183 and earlier versions. This vulnerability occurs as a result of a computation that reads data that is past the end of the target buffer; the computation is part of AdobePSDK metadata. The use of an invalid (out-of-range) pointer offset during access of internal data structure fields causes the vulnerability. A successful attack can lead to sensitive data exposure.
Modified: 2024-11-21
CVE-2017-3114
An issue was discovered in Adobe Flash Player 27.0.0.183 and earlier versions. This vulnerability occurs as a result of a computation that reads data that is past the end of the target buffer; the computation is part of providing language- and region- or country- specific functionality. The use of an invalid (out-of-range) pointer offset during access of internal data structure fields causes the vulnerability. A successful attack can lead to sensitive data exposure.
Modified: 2024-11-21
CVE-2018-15967
Adobe Flash Player versions 30.0.0.154 and earlier have a privilege escalation vulnerability. Successful exploitation could lead to information disclosure.
Modified: 2024-11-21
CVE-2018-4871
An Out-of-bounds Read issue was discovered in Adobe Flash Player before 28.0.0.137. This vulnerability occurs because of computation that reads data that is past the end of the target buffer. The use of an invalid (out-of-range) pointer offset during access of internal data structure fields causes the vulnerability. A successful attack can lead to sensitive data exposure.
Modified: 2024-11-21
CVE-2018-4877
A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161. This vulnerability occurs due to a dangling pointer in the Primetime SDK related to media player's quality of service functionality. A successful attack can lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2018-4878
A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161. This vulnerability occurs due to a dangling pointer in the Primetime SDK related to media player handling of listener objects. A successful attack can lead to arbitrary code execution. This was exploited in the wild in January and February 2018.
- http://blog.talosintelligence.com/2018/02/group-123-goes-wild.html
- http://blog.talosintelligence.com/2018/02/group-123-goes-wild.html
- 102893
- 102893
- 1040318
- 1040318
- RHSA-2018:0285
- RHSA-2018:0285
- https://blog.morphisec.com/flash-exploit-cve-2018-4878-spotted-in-the-wild-massive-malspam-campaign
- https://blog.morphisec.com/flash-exploit-cve-2018-4878-spotted-in-the-wild-massive-malspam-campaign
- https://github.com/InQuest/malware-samples/tree/master/CVE-2018-4878-Adobe-Flash-DRM-UAF-0day
- https://github.com/InQuest/malware-samples/tree/master/CVE-2018-4878-Adobe-Flash-DRM-UAF-0day
- https://github.com/vysec/CVE-2018-4878
- https://github.com/vysec/CVE-2018-4878
- https://helpx.adobe.com/security/products/flash-player/apsb18-03.html
- https://helpx.adobe.com/security/products/flash-player/apsb18-03.html
- https://securingtomorrow.mcafee.com/mcafee-labs/hackers-bypassed-adobe-flash-protection-mechanism/
- https://securingtomorrow.mcafee.com/mcafee-labs/hackers-bypassed-adobe-flash-protection-mechanism/
- https://threatpost.com/adobe-flash-player-zero-day-spotted-in-the-wild/129742/
- https://threatpost.com/adobe-flash-player-zero-day-spotted-in-the-wild/129742/
- https://www.darkreading.com/threat-intelligence/adobe-flash-vulnerability-reappears-in-malicious-word-files/d/d-id/1331139
- https://www.darkreading.com/threat-intelligence/adobe-flash-vulnerability-reappears-in-malicious-word-files/d/d-id/1331139
- 44412
- 44412
- https://www.fireeye.com/blog/threat-research/2018/02/attacks-leveraging-adobe-zero-day.html
- https://www.fireeye.com/blog/threat-research/2018/02/attacks-leveraging-adobe-zero-day.html
- https://www.trendmicro.com/vinfo/us/security/news/vulnerabilities-and-exploits/north-korean-hackers-allegedly-exploit-adobe-flash-player-vulnerability-cve-2018-4878-against-south-korean-targets
- https://www.trendmicro.com/vinfo/us/security/news/vulnerabilities-and-exploits/north-korean-hackers-allegedly-exploit-adobe-flash-player-vulnerability-cve-2018-4878-against-south-korean-targets
Modified: 2024-11-21
CVE-2018-4919
Adobe Flash Player versions 28.0.0.161 and earlier have an exploitable use after free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
Modified: 2024-11-21
CVE-2018-4920
Adobe Flash Player versions 28.0.0.161 and earlier have an exploitable type confusion vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
Modified: 2024-11-21
CVE-2018-4932
Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable Use-After-Free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
Modified: 2024-11-21
CVE-2018-4933
Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
Modified: 2024-11-21
CVE-2018-4934
Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
Modified: 2024-11-21
CVE-2018-4935
Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
Modified: 2024-11-21
CVE-2018-4936
Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable Heap Overflow vulnerability. Successful exploitation could lead to information disclosure.
Modified: 2024-11-21
CVE-2018-4937
Adobe Flash Player versions 29.0.0.113 and earlier have an exploitable out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
Modified: 2024-11-21
CVE-2018-4944
Adobe Flash Player versions 29.0.0.140 and earlier have an exploitable type confusion vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
Modified: 2024-11-21
CVE-2018-4945
Adobe Flash Player versions 29.0.0.171 and earlier have a Type Confusion vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
Modified: 2024-11-21
CVE-2018-5000
Adobe Flash Player versions 29.0.0.171 and earlier have an Integer Overflow vulnerability. Successful exploitation could lead to information disclosure.
Modified: 2024-11-21
CVE-2018-5001
Adobe Flash Player versions 29.0.0.171 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
Modified: 2024-11-21
CVE-2018-5002
Adobe Flash Player versions 29.0.0.171 and earlier have a Stack-based buffer overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
Modified: 2024-11-21
CVE-2018-5007
Adobe Flash Player 30.0.0.113 and earlier versions have a Type Confusion vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
Modified: 2024-11-21
CVE-2018-5008
Adobe Flash Player 30.0.0.113 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
Closed bugs
update required (known vulnerabilities, blocked in chromium)
chromium ругается на старый flash
Браузер не видит adobe flash player