Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201207-08 ] Gnash: Multiple vulnerabilities
Date: Mon, 09 Jul 2012 23:57:34
Message-Id: 4FFB6E23.1000705@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201207-08
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Gnash: Multiple vulnerabilities
9 Date: July 09, 2012
10 Bugs: #391283, #408209
11 ID: 201207-08
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Gnash which could result in
19 execution of arbitrary code, Denial of Service, or information
20 disclosure.
21
22 Background
23 ==========
24
25 Gnash is a GNU flash movie player that supports many SWF features.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 www-plugins/gnash < 0.8.10-r2 >= 0.8.10-r2
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been found in Gnash:
39
40 * The "nsPluginInstance::setupCookies()" function in plugin.cpp creates
41 world-readable cookies with predictable file names (CVE-2011-4328).
42 * The "GnashImage::size()" function in GnashImage.h contains an integer
43 overflow error which could cause a heap-based buffer overflow
44 (CVE-2012-1175).
45
46 Impact
47 ======
48
49 A remote attacker could entice a user to open a specially crafted SWF
50 file, possibly resulting in execution of arbitrary code or a Denial of
51 Service condition. Furthermore, a local attacker may be able to obtain
52 sensitive information.
53
54 Workaround
55 ==========
56
57 There is no known workaround at this time.
58
59 Resolution
60 ==========
61
62 All Gnash users should upgrade to the latest version:
63
64 # emerge --sync
65 # emerge --ask --oneshot --verbose ">=www-plugins/gnash-0.8.10-r2"
66
67 References
68 ==========
69
70 [ 1 ] CVE-2011-4328
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4328
72 [ 2 ] CVE-2012-1175
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1175
74
75 Availability
76 ============
77
78 This GLSA and any updates to it are available for viewing at
79 the Gentoo Security Website:
80
81 http://security.gentoo.org/glsa/glsa-201207-08.xml
82
83 Concerns?
84 =========
85
86 Security is a primary focus of Gentoo Linux and ensuring the
87 confidentiality and security of our users' machines is of utmost
88 importance to us. Any security concerns should be addressed to
89 security@g.o or alternatively, you may file a bug at
90 https://bugs.gentoo.org.
91
92 License
93 =======
94
95 Copyright 2012 Gentoo Foundation, Inc; referenced text
96 belongs to its owner(s).
97
98 The contents of this document are licensed under the
99 Creative Commons - Attribution / Share Alike license.
100
101 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature