Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200903-23 ] Adobe Flash Player: Multiple vulnerabilities
Date: Tue, 10 Mar 2009 22:30:20
Message-Id: 49B6E936.4050604@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200903-23
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Adobe Flash Player: Multiple vulnerabilities
9 Date: March 10, 2009
10 Bugs: #239543, #251496, #260264
11 ID: 200903-23
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been identified, the worst of which allow
19 arbitrary code execution on a user's system via a malicious Flash file.
20
21 Background
22 ==========
23
24 The Adobe Flash Player is a renderer for the popular SWF file format,
25 which is commonly used to provide interactive websites, digital
26 experiences and mobile content.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 net-www/netscape-flash < 10.0.22.87 >= 10.0.22.87
35
36 Description
37 ===========
38
39 Multiple vulnerabilities have been discovered in Adobe Flash Player:
40
41 * The access scope of SystemsetClipboard() allows ActionScript
42 programs to execute the method without user interaction
43 (CVE-2008-3873).
44
45 * The access scope of FileReference.browse() and
46 FileReference.download() allows ActionScript programs to execute the
47 methods without user interaction (CVE-2008-4401).
48
49 * The Settings Manager controls can be disguised as normal graphical
50 elements. This so-called "clickjacking" vulnerability was disclosed
51 by Robert Hansen of SecTheory, Jeremiah Grossman of WhiteHat
52 Security, Eduardo Vela, Matthew Mastracci of DotSpots, and Liu Die Yu
53 of TopsecTianRongXin (CVE-2008-4503).
54
55 * Matthew Dempsky reported a null-pointer dereference flaw when
56 loading two SWF files compiled with different Flash versions from the
57 same URI (CVE-2008-4546).
58
59 * Adan Barth (UC Berkely) and Collin Jackson (Stanford University)
60 discovered a flaw occurring when interpreting HTTP response headers
61 (CVE-2008-4818).
62
63 * Nathan McFeters and Rob Carter of Ernst and Young's Advanced
64 Security Center are credited for finding an unspecified vulnerability
65 facilitating DNS rebinding attacks (CVE-2008-4819).
66
67 * When used in a Mozilla browser, Adobe Flash Player does not
68 properly interpret jar: URLs, according to a report by Gregory
69 Fleischer of pseudo-flaw.net (CVE-2008-4821).
70
71 * Alex "kuza55" K. reported that Adobe Flash Player does not properly
72 interpret policy files (CVE-2008-4822).
73
74 * The vendor credits Stefano Di Paola of Minded Security for
75 reporting that an ActionScript attribute is not interpreted properly
76 (CVE-2008-4823).
77
78 * Riley Hassell and Josh Zelonis of iSEC Partners reported multiple
79 input validation errors (CVE-2008-4824).
80
81 * The aforementioned researchers also reported that ActionScript 2
82 does not verify a member element's size when performing several known
83 and other unspecified actions, that DefineConstantPool accepts an
84 untrusted input value for a "constant count" and that character
85 elements are not validated when retrieved from a data structure,
86 possibly resulting in a null-pointer dereference (CVE-2008-5361,
87 CVE-2008-5362, CVE-2008-5363).
88
89 * The vendor reported an unspecified arbitrary code execution
90 vulnerability (CVE-2008-5499).
91
92 * Liu Die Yu of TopsecTianRongXin reported an unspecified flaw in the
93 Settings Manager related to "clickjacking" (CVE-2009-0114).
94
95 * The vendor credits Roee Hay from IBM Rational Application Security
96 for reporting an input validation error when processing SWF files
97 (CVE-2009-0519).
98
99 * Javier Vicente Vallejo reported via the iDefense VCP that Adobe
100 Flash does not remove object references properly, leading to a freed
101 memory dereference (CVE-2009-0520).
102
103 * Josh Bressers of Red Hat and Tavis Ormandy of the Google Security
104 Team reported an untrusted search path vulnerability (CVE-2009-0521).
105
106 Impact
107 ======
108
109 A remote attacker could entice a user to open a specially crafted SWF
110 file, possibly resulting in the execution of arbitrary code with the
111 privileges of the user or a Denial of Service (crash). Furthermore a
112 remote attacker could gain access to sensitive information, disclose
113 memory contents by enticing a user to open a specially crafted PDF file
114 inside a Flash application, modify the victim's clipboard or render it
115 temporarily unusable, persuade a user into uploading or downloading
116 files, bypass security restrictions with the assistance of the user to
117 gain access to camera and microphone, conduct Cross-Site Scripting and
118 HTTP Header Splitting attacks, bypass the "non-root domain policy" of
119 Flash, and gain escalated privileges.
120
121 Workaround
122 ==========
123
124 There is no known workaround at this time.
125
126 Resolution
127 ==========
128
129 All Adobe Flash Player users should upgrade to the latest version:
130
131 # emerge --sync
132 # emerge --ask --oneshot --verbose ">=net-www/netscape-flash-10.0.22.87"
133
134 References
135 ==========
136
137 [ 1 ] CVE-2008-3873
138 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3873
139 [ 2 ] CVE-2008-4401
140 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4401
141 [ 3 ] CVE-2008-4503
142 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4503
143 [ 4 ] CVE-2008-4546
144 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4546
145 [ 5 ] CVE-2008-4818
146 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4818
147 [ 6 ] CVE-2008-4819
148 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4819
149 [ 7 ] CVE-2008-4821
150 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4821
151 [ 8 ] CVE-2008-4822
152 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4822
153 [ 9 ] CVE-2008-4823
154 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4823
155 [ 10 ] CVE-2008-4824
156 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4824
157 [ 11 ] CVE-2008-5361
158 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5361
159 [ 12 ] CVE-2008-5362
160 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5362
161 [ 13 ] CVE-2008-5363
162 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5363
163 [ 14 ] CVE-2008-5499
164 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5499
165 [ 15 ] CVE-2009-0114
166 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0114
167 [ 16 ] CVE-2009-0519
168 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0519
169 [ 17 ] CVE-2009-0520
170 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0520
171 [ 18 ] CVE-2009-0521
172 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0521
173
174 Availability
175 ============
176
177 This GLSA and any updates to it are available for viewing at
178 the Gentoo Security Website:
179
180 http://security.gentoo.org/glsa/glsa-200903-23.xml
181
182 Concerns?
183 =========
184
185 Security is a primary focus of Gentoo Linux and ensuring the
186 confidentiality and security of our users machines is of utmost
187 importance to us. Any security concerns should be addressed to
188 security@g.o or alternatively, you may file a bug at
189 http://bugs.gentoo.org.
190
191 License
192 =======
193
194 Copyright 2009 Gentoo Foundation, Inc; referenced text
195 belongs to its owner(s).
196
197 The contents of this document are licensed under the
198 Creative Commons - Attribution / Share Alike license.
199
200 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature