Gentoo Archives: gentoo-announce

From: Mikle Kolyada <zlogene@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201408-05 ] Adobe Flash Player: Multiple vulnerabilities
Date: Thu, 14 Aug 2014 13:47:21
Message-Id: 53ECBCAB.8090302@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201408-05
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Adobe Flash Player: Multiple vulnerabilities
9 Date: August 14, 2014
10 Bugs: #519790
11 ID: 201408-05
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Adobe Flash Player, worst
19 of which allows remote attackers to execute arbitrary code.
20
21 Background
22 ==========
23
24 The Adobe Flash Player is a renderer for the SWF file format, which is
25 commonly used to provide interactive websites.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 www-plugins/adobe-flash < 11.2.202.400 >= 11.2.202.400
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in Adobe Flash Player.
39 Please review the CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 A remote attacker could possibly execute arbitrary code with the
45 privileges of the process, cause a Denial of Service condition or
46 bypass security restrictions.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All Adobe Flash Player users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot -v ">=www-plugins/adobe-flash-11.2.202.400"
60
61 References
62 ==========
63
64 [ 1 ] CVE-2014-0538
65 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0538
66 [ 2 ] CVE-2014-0540
67 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0540
68 [ 3 ] CVE-2014-0541
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0541
70 [ 4 ] CVE-2014-0542
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0542
72 [ 5 ] CVE-2014-0543
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0543
74 [ 6 ] CVE-2014-0544
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0544
76 [ 7 ] CVE-2014-0545
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0545
78
79 Availability
80 ============
81
82 This GLSA and any updates to it are available for viewing at
83 the Gentoo Security Website:
84
85 http://security.gentoo.org/glsa/glsa-201408-05.xml
86
87 Concerns?
88 =========
89
90 Security is a primary focus of Gentoo Linux and ensuring the
91 confidentiality and security of our users' machines is of utmost
92 importance to us. Any security concerns should be addressed to
93 security@g.o or alternatively, you may file a bug at
94 https://bugs.gentoo.org.
95
96 License
97 =======
98
99 Copyright 2014 Gentoo Foundation, Inc; referenced text
100 belongs to its owner(s).
101
102 The contents of this document are licensed under the
103 Creative Commons - Attribution / Share Alike license.
104
105 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature