Gentoo Archives: gentoo-announce

From: Mikle Kolyada <zlogene@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201402-06 ] Adobe Flash Player: Multiple vulnerabilities
Date: Thu, 06 Feb 2014 11:37:41
Message-Id: 52F374E1.3010104@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201402-06
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Adobe Flash Player: Multiple vulnerabilities
9 Date: February 06, 2014
10 Bugs: #491148, #493894, #498170, #500313
11 ID: 201402-06
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Adobe Flash Player, the
19 worst of which could result in execution of arbitrary code.
20
21 Background
22 ==========
23
24 The Adobe Flash Player is a renderer for the SWF file format, which is
25 commonly used to provide interactive websites.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 www-plugins/adobe-flash < 11.2.202.336 >= 11.2.202.336
34
35 Description
36 ===========
37
38 Multiple unspecified vulnerabilities have been discovered in Adobe
39 Flash Player. Please review the CVE identifiers referenced below for
40 details.
41
42 Impact
43 ======
44
45 A remote attacker could entice a user to open a specially crafted SWF
46 file using Adobe Flash Player, possibly resulting in execution of
47 arbitrary code with the privileges of the process or a Denial of
48 Service condition.
49
50 Workaround
51 ==========
52
53 There is no known workaround at this time.
54
55 Resolution
56 ==========
57
58 All Adobe Flash Player users should upgrade to the latest version:
59
60 # emerge --sync
61 # emerge --ask --oneshot --verbose ">=www-plugins/adobe-flash-11.2.202.336"
62
63 References
64 ==========
65
66 [ 1 ] CVE-2013-5329
67 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5329
68 [ 2 ] CVE-2013-5330
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5330
70 [ 3 ] CVE-2013-5331
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5331
72 [ 4 ] CVE-2013-5332
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5332
74 [ 5 ] CVE-2014-0491
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0491
76 [ 6 ] CVE-2014-0492
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0492
78 [ 7 ] CVE-2014-0497
79 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0497
80
81 Availability
82 ============
83
84 This GLSA and any updates to it are available for viewing at
85 the Gentoo Security Website:
86
87 http://security.gentoo.org/glsa/glsa-201402-06.xml
88
89 Concerns?
90 =========
91
92 Security is a primary focus of Gentoo Linux and ensuring the
93 confidentiality and security of our users' machines is of utmost
94 importance to us. Any security concerns should be addressed to
95 security@g.o or alternatively, you may file a bug at
96 https://bugs.gentoo.org.
97
98 License
99 =======
100
101 Copyright 2014 Gentoo Foundation, Inc; referenced text
102 belongs to its owner(s).
103
104 The contents of this document are licensed under the
105 Creative Commons - Attribution / Share Alike license.
106
107 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature