Gentoo Archives: gentoo-announce

From: Sean Amoss <ackle@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201309-06 ] Adobe Flash Player: Multiple vulnerabilities
Date: Sat, 14 Sep 2013 02:28:12
Message-Id: 5233C951.7020004@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201309-06
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Adobe Flash Player: Multiple vulnerabilities
9 Date: September 14, 2013
10 Bugs: #437808, #442084, #446984, #452104, #456132, #457066,
11 #459368, #461598, #465534, #469870, #473038, #476328, #484512
12 ID: 201309-06
13
14 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
15
16 Synopsis
17 ========
18
19 Multiple vulnerabilities have been found in Adobe Flash Player, the
20 worst of which could result in execution of arbitrary code.
21
22 Background
23 ==========
24
25 The Adobe Flash Player is a renderer for the SWF file format, which is
26 commonly used to provide interactive websites.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 www-plugins/adobe-flash < 11.2.202.310 >= 11.2.202.310
35
36 Description
37 ===========
38
39 Multiple unspecified vulnerabilities have been discovered in Adobe
40 Flash Player. Please review the CVE identifiers referenced below for
41 details.
42
43 Impact
44 ======
45
46 A remote attacker could entice a user to open specially crafted SWF
47 content, possibly resulting in execution of arbitrary code with the
48 privileges of the process or a Denial of Service condition.
49 Furthermore, a remote attacker may be able to bypass access
50 restrictions.
51
52 Workaround
53 ==========
54
55 There is no known workaround at this time.
56
57 Resolution
58 ==========
59
60 All Adobe Flash Player users should upgrade to the latest version:
61
62 # emerge --sync
63 # emerge --ask --oneshot -v ">=www-plugins/adobe-flash-11.2.202.310"
64
65 References
66 ==========
67
68 [ 1 ] CVE-2012-5248
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5248
70 [ 2 ] CVE-2012-5248
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5248
72 [ 3 ] CVE-2012-5249
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5249
74 [ 4 ] CVE-2012-5249
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5249
76 [ 5 ] CVE-2012-5250
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5250
78 [ 6 ] CVE-2012-5250
79 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5250
80 [ 7 ] CVE-2012-5251
81 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5251
82 [ 8 ] CVE-2012-5251
83 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5251
84 [ 9 ] CVE-2012-5252
85 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5252
86 [ 10 ] CVE-2012-5252
87 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5252
88 [ 11 ] CVE-2012-5253
89 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5253
90 [ 12 ] CVE-2012-5253
91 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5253
92 [ 13 ] CVE-2012-5254
93 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5254
94 [ 14 ] CVE-2012-5254
95 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5254
96 [ 15 ] CVE-2012-5255
97 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5255
98 [ 16 ] CVE-2012-5255
99 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5255
100 [ 17 ] CVE-2012-5256
101 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5256
102 [ 18 ] CVE-2012-5256
103 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5256
104 [ 19 ] CVE-2012-5257
105 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5257
106 [ 20 ] CVE-2012-5257
107 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5257
108 [ 21 ] CVE-2012-5258
109 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5258
110 [ 22 ] CVE-2012-5258
111 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5258
112 [ 23 ] CVE-2012-5259
113 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5259
114 [ 24 ] CVE-2012-5259
115 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5259
116 [ 25 ] CVE-2012-5260
117 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5260
118 [ 26 ] CVE-2012-5260
119 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5260
120 [ 27 ] CVE-2012-5261
121 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5261
122 [ 28 ] CVE-2012-5261
123 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5261
124 [ 29 ] CVE-2012-5262
125 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5262
126 [ 30 ] CVE-2012-5262
127 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5262
128 [ 31 ] CVE-2012-5263
129 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5263
130 [ 32 ] CVE-2012-5263
131 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5263
132 [ 33 ] CVE-2012-5264
133 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5264
134 [ 34 ] CVE-2012-5264
135 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5264
136 [ 35 ] CVE-2012-5265
137 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5265
138 [ 36 ] CVE-2012-5265
139 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5265
140 [ 37 ] CVE-2012-5266
141 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5266
142 [ 38 ] CVE-2012-5266
143 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5266
144 [ 39 ] CVE-2012-5267
145 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5267
146 [ 40 ] CVE-2012-5267
147 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5267
148 [ 41 ] CVE-2012-5268
149 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5268
150 [ 42 ] CVE-2012-5268
151 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5268
152 [ 43 ] CVE-2012-5269
153 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5269
154 [ 44 ] CVE-2012-5269
155 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5269
156 [ 45 ] CVE-2012-5270
157 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5270
158 [ 46 ] CVE-2012-5270
159 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5270
160 [ 47 ] CVE-2012-5271
161 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5271
162 [ 48 ] CVE-2012-5271
163 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5271
164 [ 49 ] CVE-2012-5272
165 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5272
166 [ 50 ] CVE-2012-5272
167 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5272
168 [ 51 ] CVE-2012-5274
169 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5274
170 [ 52 ] CVE-2012-5275
171 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5275
172 [ 53 ] CVE-2012-5276
173 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5276
174 [ 54 ] CVE-2012-5277
175 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5277
176 [ 55 ] CVE-2012-5278
177 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5278
178 [ 56 ] CVE-2012-5279
179 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5279
180 [ 57 ] CVE-2012-5280
181 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5280
182 [ 58 ] CVE-2012-5676
183 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5676
184 [ 59 ] CVE-2012-5677
185 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5677
186 [ 60 ] CVE-2012-5678
187 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5678
188 [ 61 ] CVE-2013-0504
189 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0504
190 [ 62 ] CVE-2013-0630
191 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0630
192 [ 63 ] CVE-2013-0633
193 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0633
194 [ 64 ] CVE-2013-0634
195 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0634
196 [ 65 ] CVE-2013-0637
197 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0637
198 [ 66 ] CVE-2013-0638
199 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0638
200 [ 67 ] CVE-2013-0639
201 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0639
202 [ 68 ] CVE-2013-0642
203 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0642
204 [ 69 ] CVE-2013-0643
205 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0643
206 [ 70 ] CVE-2013-0644
207 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0644
208 [ 71 ] CVE-2013-0645
209 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0645
210 [ 72 ] CVE-2013-0646
211 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0646
212 [ 73 ] CVE-2013-0647
213 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0647
214 [ 74 ] CVE-2013-0648
215 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0648
216 [ 75 ] CVE-2013-0649
217 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0649
218 [ 76 ] CVE-2013-0650
219 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0650
220 [ 77 ] CVE-2013-1365
221 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1365
222 [ 78 ] CVE-2013-1366
223 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1366
224 [ 79 ] CVE-2013-1367
225 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1367
226 [ 80 ] CVE-2013-1368
227 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1368
228 [ 81 ] CVE-2013-1369
229 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1369
230 [ 82 ] CVE-2013-1370
231 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1370
232 [ 83 ] CVE-2013-1371
233 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1371
234 [ 84 ] CVE-2013-1372
235 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1372
236 [ 85 ] CVE-2013-1373
237 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1373
238 [ 86 ] CVE-2013-1374
239 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1374
240 [ 87 ] CVE-2013-1375
241 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1375
242 [ 88 ] CVE-2013-1378
243 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1378
244 [ 89 ] CVE-2013-1379
245 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1379
246 [ 90 ] CVE-2013-1380
247 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1380
248 [ 91 ] CVE-2013-2555
249 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2555
250 [ 92 ] CVE-2013-2728
251 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2728
252 [ 93 ] CVE-2013-3343
253 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3343
254 [ 94 ] CVE-2013-3344
255 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3344
256 [ 95 ] CVE-2013-3345
257 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3345
258 [ 96 ] CVE-2013-3347
259 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3347
260 [ 97 ] CVE-2013-3361
261 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3361
262 [ 98 ] CVE-2013-3362
263 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3362
264 [ 99 ] CVE-2013-3363
265 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3363
266 [ 100 ] CVE-2013-5324
267 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5324
268
269 Availability
270 ============
271
272 This GLSA and any updates to it are available for viewing at
273 the Gentoo Security Website:
274
275 http://security.gentoo.org/glsa/glsa-201309-06.xml
276
277 Concerns?
278 =========
279
280 Security is a primary focus of Gentoo Linux and ensuring the
281 confidentiality and security of our users' machines is of utmost
282 importance to us. Any security concerns should be addressed to
283 security@g.o or alternatively, you may file a bug at
284 https://bugs.gentoo.org.
285
286 License
287 =======
288
289 Copyright 2013 Gentoo Foundation, Inc; referenced text
290 belongs to its owner(s).
291
292 The contents of this document are licensed under the
293 Creative Commons - Attribution / Share Alike license.
294
295 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature