Gentoo Archives: gentoo-announce

From: Sergey Popov <pinkbyte@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201405-04 ] Adobe Flash Player: Multiple vulnerabilities
Date: Sat, 03 May 2014 19:15:27
Message-Id: 5365391A.2050407@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201405-04
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Adobe Flash Player: Multiple vulnerabilities
9 Date: May 03, 2014
10 Bugs: #501960, #504286, #507176, #508986
11 ID: 201405-04
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Adobe Flash Player, the
19 worst of which could result in execution of arbitrary code.
20
21 Background
22 ==========
23
24 The Adobe Flash Player is a renderer for the SWF file format, which is
25 commonly used to provide interactive websites.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 www-plugins/adobe-flash < 11.2.202.356 >= 11.2.202.356
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in Adobe Flash Player.
39 Please review the CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 A remote attacker could entice a user to open a specially crafted SWF
45 file using Adobe Flash Player, possibly resulting in execution of
46 arbitrary code with the privileges of the process or a Denial of
47 Service condition. Furthermore, a remote attacker may be able to bypass
48 the Same Origin Policy or read the clipboard via unspecified vectors.
49
50 Workaround
51 ==========
52
53 There is no known workaround at this time.
54
55 Resolution
56 ==========
57
58 All Adobe Flash Player users should upgrade to the latest version:
59
60 # emerge --sync
61 # emerge --ask --oneshot -v ">=www-plugins/adobe-flash-11.2.202.356"
62
63 References
64 ==========
65
66 [ 1 ] CVE-2014-0498
67 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0498
68 [ 2 ] CVE-2014-0499
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0499
70 [ 3 ] CVE-2014-0502
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0502
72 [ 4 ] CVE-2014-0503
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0503
74 [ 5 ] CVE-2014-0504
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0504
76 [ 6 ] CVE-2014-0506
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0506
78 [ 7 ] CVE-2014-0507
79 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0507
80 [ 8 ] CVE-2014-0508
81 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0508
82 [ 9 ] CVE-2014-0509
83 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0509
84 [ 10 ] CVE-2014-0515
85 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0515
86
87 Availability
88 ============
89
90 This GLSA and any updates to it are available for viewing at
91 the Gentoo Security Website:
92
93 http://security.gentoo.org/glsa/glsa-201405-04.xml
94
95 Concerns?
96 =========
97
98 Security is a primary focus of Gentoo Linux and ensuring the
99 confidentiality and security of our users' machines is of utmost
100 importance to us. Any security concerns should be addressed to
101 security@g.o or alternatively, you may file a bug at
102 https://bugs.gentoo.org.
103
104 License
105 =======
106
107 Copyright 2014 Gentoo Foundation, Inc; referenced text
108 belongs to its owner(s).
109
110 The contents of this document are licensed under the
111 Creative Commons - Attribution / Share Alike license.
112
113 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature