Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201209-01 ] Adobe Flash Player: Multiple vulnerabilities
Date: Wed, 05 Sep 2012 01:48:09
Message-Id: 5046ACD1.5050002@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201209-01
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Adobe Flash Player: Multiple vulnerabilities
9 Date: September 05, 2012
10 Bugs: #431432, #432286
11 ID: 201209-01
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Adobe Flash Player, the
19 worst of which could result in execution of arbitrary code.
20
21 Background
22 ==========
23
24 The Adobe Flash Player is a renderer for the SWF file format, which is
25 commonly used to provide interactive websites.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 www-plugins/adobe-flash < 11.2.202.238 >= 11.2.202.238
34
35 Description
36 ===========
37
38 Multiple unspecified vulnerabilities have been discovered in Adobe
39 Flash Player. Please review the CVE identifiers referenced below for
40 details.
41
42 Impact
43 ======
44
45 A remote attacker could entice a user to open specially crafted SWF
46 content, possibly resulting in execution of arbitrary code with the
47 privileges of the process, or a Denial of Service condition.
48 Furthermore, a remote attacker may be able to obtain sensitive
49 information.
50
51 Workaround
52 ==========
53
54 There is no known workaround at this time.
55
56 Resolution
57 ==========
58
59 All Adobe Flash Player users should upgrade to the latest version:
60
61 # emerge --sync
62 # emerge --ask --oneshot -v ">=www-plugins/adobe-flash-11.2.202.238"
63
64 References
65 ==========
66
67 [ 1 ] CVE-2012-1535
68 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1535
69 [ 2 ] CVE-2012-4163
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4163
71 [ 3 ] CVE-2012-4164
72 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4164
73 [ 4 ] CVE-2012-4165
74 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4165
75 [ 5 ] CVE-2012-4166
76 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4166
77 [ 6 ] CVE-2012-4167
78 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4167
79 [ 7 ] CVE-2012-4168
80 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4168
81
82 Availability
83 ============
84
85 This GLSA and any updates to it are available for viewing at
86 the Gentoo Security Website:
87
88 http://security.gentoo.org/glsa/glsa-201209-01.xml
89
90 Concerns?
91 =========
92
93 Security is a primary focus of Gentoo Linux and ensuring the
94 confidentiality and security of our users' machines is of utmost
95 importance to us. Any security concerns should be addressed to
96 security@g.o or alternatively, you may file a bug at
97 https://bugs.gentoo.org.
98
99 License
100 =======
101
102 Copyright 2012 Gentoo Foundation, Inc; referenced text
103 belongs to its owner(s).
104
105 The contents of this document are licensed under the
106 Creative Commons - Attribution / Share Alike license.
107
108 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature