Gentoo Archives: gentoo-announce

From: Mikle Kolyada <zlogene@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201502-02 ] Adobe Flash Player: Multiple vulnerabilities
Date: Fri, 06 Feb 2015 19:28:51
Message-Id: 54D511DB.80104@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201502-02
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Adobe Flash Player: Multiple vulnerabilities
9 Date: February 06, 2015
10 Bugs: #536562, #537378, #537426, #538982
11 ID: 201502-02
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Adobe Flash Player, the
19 worst of which allows remote attackers to execute arbitrary code.
20
21 Background
22 ==========
23
24 The Adobe Flash Player is a renderer for the SWF file format, which is
25 commonly used to provide interactive websites.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 www-plugins/adobe-flash < 11.2.202.442 >= 11.2.202.442
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in Adobe Flash Player.
39 Please review the CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 A remote attacker could possibly execute arbitrary code with the
45 privileges of the process, cause a Denial of Service condition, obtain
46 sensitive information or bypass security restrictions.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All Adobe Flash Player users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot -v ">=www-plugins/adobe-flash-11.2.202.442"
60
61 References
62 ==========
63
64 [ 1 ] CVE-2015-0301
65 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0301
66 [ 2 ] CVE-2015-0302
67 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0302
68 [ 3 ] CVE-2015-0303
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0303
70 [ 4 ] CVE-2015-0304
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0304
72 [ 5 ] CVE-2015-0305
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0305
74 [ 6 ] CVE-2015-0306
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0306
76 [ 7 ] CVE-2015-0307
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0307
78 [ 8 ] CVE-2015-0308
79 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0308
80 [ 9 ] CVE-2015-0309
81 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0309
82 [ 10 ] CVE-2015-0310
83 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0310
84 [ 11 ] CVE-2015-0311
85 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0311
86 [ 12 ] CVE-2015-0314
87 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0314
88 [ 13 ] CVE-2015-0315
89 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0315
90 [ 14 ] CVE-2015-0316
91 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0316
92 [ 15 ] CVE-2015-0317
93 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0317
94 [ 16 ] CVE-2015-0318
95 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0318
96 [ 17 ] CVE-2015-0319
97 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0319
98 [ 18 ] CVE-2015-0320
99 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0320
100 [ 19 ] CVE-2015-0321
101 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0321
102 [ 20 ] CVE-2015-0322
103 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0322
104 [ 21 ] CVE-2015-0323
105 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0323
106 [ 22 ] CVE-2015-0324
107 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0324
108 [ 23 ] CVE-2015-0325
109 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0325
110 [ 24 ] CVE-2015-0326
111 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0326
112 [ 25 ] CVE-2015-0327
113 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0327
114 [ 26 ] CVE-2015-0328
115 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0328
116 [ 27 ] CVE-2015-0329
117 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0329
118 [ 28 ] CVE-2015-0330
119 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0330
120
121 Availability
122 ============
123
124 This GLSA and any updates to it are available for viewing at
125 the Gentoo Security Website:
126
127 http://security.gentoo.org/glsa/glsa-201502-02.xml
128
129 Concerns?
130 =========
131
132 Security is a primary focus of Gentoo Linux and ensuring the
133 confidentiality and security of our users' machines is of utmost
134 importance to us. Any security concerns should be addressed to
135 security@g.o or alternatively, you may file a bug at
136 https://bugs.gentoo.org.
137
138 License
139 =======
140
141 Copyright 2015 Gentoo Foundation, Inc; referenced text
142 belongs to its owner(s).
143
144 The contents of this document are licensed under the
145 Creative Commons - Attribution / Share Alike license.
146
147 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature