Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201206-21 ] Adobe Flash Player: Multiple vulnerabilities
Date: Sat, 23 Jun 2012 20:49:06
Message-Id: 4FE628D4.2010909@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201206-21
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Adobe Flash Player: Multiple vulnerabilities
9 Date: June 23, 2012
10 Bugs: #414603, #420311
11 ID: 201206-21
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Adobe Flash Player could
19 result in the execution of arbitrary code or Denial of Service.
20
21 Background
22 ==========
23
24 The Adobe Flash Player is a renderer for the SWF file format, which is
25 commonly used to provide interactive websites.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 www-plugins/adobe-flash < 11.2.202.236 >= 11.2.202.236
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in Adobe Flash Player.
39 Please review the CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 A remote attacker could entice a user to open a specially crafted SWF
45 file, possibly resulting in execution of arbitrary code with the
46 privileges of the process or a Denial of Service condition.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All Adobe Flash Player users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot -v ">=www-plugins/adobe-flash-11.2.202.236"
60
61 References
62 ==========
63
64 [ 1 ] CVE-2012-0779
65 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0779
66 [ 2 ] CVE-2012-2034
67 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2034
68 [ 3 ] CVE-2012-2035
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2035
70 [ 4 ] CVE-2012-2036
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2036
72 [ 5 ] CVE-2012-2037
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2037
74 [ 6 ] CVE-2012-2038
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2038
76 [ 7 ] CVE-2012-2039
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2039
78 [ 8 ] CVE-2012-2040
79 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2040
80
81 Availability
82 ============
83
84 This GLSA and any updates to it are available for viewing at
85 the Gentoo Security Website:
86
87 http://security.gentoo.org/glsa/glsa-201206-21.xml
88
89 Concerns?
90 =========
91
92 Security is a primary focus of Gentoo Linux and ensuring the
93 confidentiality and security of our users' machines is of utmost
94 importance to us. Any security concerns should be addressed to
95 security@g.o or alternatively, you may file a bug at
96 https://bugs.gentoo.org.
97
98 License
99 =======
100
101 Copyright 2012 Gentoo Foundation, Inc; referenced text
102 belongs to its owner(s).
103
104 The contents of this document are licensed under the
105 Creative Commons - Attribution / Share Alike license.
106
107 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature