Gentoo Archives: gentoo-announce

From: Robert Buchholz <rbu@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200804-21 ] Adobe Flash Player: Multiple vulnerabilities
Date: Fri, 18 Apr 2008 14:19:32
Message-Id: 200804181615.50520.rbu@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200804-21
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Adobe Flash Player: Multiple vulnerabilities
9 Date: April 18, 2008
10 Bugs: #204344
11 ID: 200804-21
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been identified, the worst of which allow
19 arbitrary code execution on a user's system via a malicious Flash file.
20
21 Background
22 ==========
23
24 The Adobe Flash Player is a renderer for the popular SWF file format,
25 which is commonly used to provide interactive websites, digital
26 experiences and mobile content.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 net-www/netscape-flash < 9.0.124.0 >= 9.0.124.0
35
36 Description
37 ===========
38
39 Multiple vulnerabilities have been discovered in Adobe Flash:
40
41 * Secunia Research and Zero Day Initiative reported a boundary error
42 related to DeclareFunction2 Actionscript tags in SWF files
43 (CVE-2007-6019).
44
45 * The ISS X-Force and the Zero Day Initiative reported an unspecified
46 input validation error that might lead to a buffer overflow
47 (CVE-2007-0071).
48
49 * Microsoft, UBsecure and JPCERT/CC reported that cross-domain policy
50 files are not checked before sending HTTP headers to another domain
51 (CVE-2008-1654) and that it does not sufficiently restrict the
52 interpretation and usage of cross-domain policy files
53 (CVE-2007-6243).
54
55 * The Stanford University and Ernst and Young's Advanced Security
56 Center reported that Flash does not pin DNS hostnames to a single IP
57 addresses, allowing for DNS rebinding attacks (CVE-2007-5275,
58 CVE-2008-1655).
59
60 * The Google Security Team and Minded Security Multiple reported
61 multiple cross-site scripting vulnerabilities when passing input to
62 Flash functions (CVE-2007-6637).
63
64 Impact
65 ======
66
67 A remote attacker could entice a user to open a specially crafted file
68 (usually in a web browser), possibly leading to the execution of
69 arbitrary code with the privileges of the user running the Adobe Flash
70 Player. The attacker could also cause a user's machine to send HTTP
71 requests to other hosts, establish TCP sessions with arbitrary hosts,
72 bypass the security sandbox model, or conduct Cross-Site Scripting and
73 Cross-Site Request Forgery attacks.
74
75 Workaround
76 ==========
77
78 There is no known workaround at this time.
79
80 Resolution
81 ==========
82
83 All Adobe Flash Player users should upgrade to the latest version:
84
85 # emerge --sync
86 # emerge --ask --oneshot -v ">=net-www/netscape-flash-9.0.124.0"
87
88 References
89 ==========
90
91 [ 1 ] CVE-2007-0071
92 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0071
93 [ 2 ] CVE-2007-5275
94 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5275
95 [ 3 ] CVE-2007-6019
96 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6019
97 [ 4 ] CVE-2007-6243
98 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6243
99 [ 5 ] CVE-2007-6637
100 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6637
101 [ 6 ] CVE-2008-1654
102 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1654
103 [ 7 ] CVE-2008-1655
104 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1655
105
106 Availability
107 ============
108
109 This GLSA and any updates to it are available for viewing at
110 the Gentoo Security Website:
111
112 http://security.gentoo.org/glsa/glsa-200804-21.xml
113
114 Concerns?
115 =========
116
117 Security is a primary focus of Gentoo Linux and ensuring the
118 confidentiality and security of our users machines is of utmost
119 importance to us. Any security concerns should be addressed to
120 security@g.o or alternatively, you may file a bug at
121 http://bugs.gentoo.org.
122
123 License
124 =======
125
126 Copyright 2008 Gentoo Foundation, Inc; referenced text
127 belongs to its owner(s).
128
129 The contents of this document are licensed under the
130 Creative Commons - Attribution / Share Alike license.
131
132 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature