Gentoo Archives: gentoo-announce

From: Sergey Popov <pinkbyte@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201412-07 ] Adobe Flash Player: Multiple vulnerabilities
Date: Thu, 11 Dec 2014 07:19:12
Message-Id: 548940D7.3030200@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201412-07
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Adobe Flash Player: Multiple vulnerabilities
9 Date: December 11, 2014
10 Bugs: #530692, #532074
11 ID: 201412-07
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Adobe Flash Player, the
19 worst of which allows remote attackers to execute arbitrary code.
20
21 Background
22 ==========
23
24 The Adobe Flash Player is a renderer for the SWF file format, which is
25 commonly used to provide interactive websites.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 www-plugins/adobe-flash < 11.2.202.425 >= 11.2.202.425
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in Adobe Flash Player.
39 Please review the CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 A remote attacker could possibly execute arbitrary code with the
45 privileges of the process or bypass security restrictions.
46
47 Workaround
48 ==========
49
50 There is no known workaround at this time.
51
52 Resolution
53 ==========
54
55 All Adobe Flash Player users should upgrade to the latest version:
56
57 # emerge --sync
58 # emerge --ask --oneshot -v ">=www-plugins/adobe-flash-11.2.202.425"
59
60 References
61 ==========
62
63 [ 1 ] CVE-2014-0580
64 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0580
65 [ 2 ] CVE-2014-0587
66 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0587
67 [ 3 ] CVE-2014-8439
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8439
69 [ 4 ] CVE-2014-8443
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8443
71 [ 5 ] CVE-2014-9162
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9162
73 [ 6 ] CVE-2014-9163
74 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9163
75 [ 7 ] CVE-2014-9164
76 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9164
77
78 Availability
79 ============
80
81 This GLSA and any updates to it are available for viewing at
82 the Gentoo Security Website:
83
84 http://security.gentoo.org/glsa/glsa-201412-07.xml
85
86 Concerns?
87 =========
88
89 Security is a primary focus of Gentoo Linux and ensuring the
90 confidentiality and security of our users' machines is of utmost
91 importance to us. Any security concerns should be addressed to
92 security@g.o or alternatively, you may file a bug at
93 https://bugs.gentoo.org.
94
95 License
96 =======
97
98 Copyright 2014 Gentoo Foundation, Inc; referenced text
99 belongs to its owner(s).
100
101 The contents of this document are licensed under the
102 Creative Commons - Attribution / Share Alike license.
103
104 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature