Gentoo Archives: gentoo-announce

From: Kristian Fiskerstrand <k_f@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201509-07 ] Adobe Flash Player: Multiple vulnerabilities
Date: Fri, 25 Sep 2015 07:32:45
Message-Id: 5604F6A6.4090907@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201509-07
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Adobe Flash Player: Multiple vulnerabilities
9 Date: September 25, 2015
10 Bugs: #561076
11 ID: 201509-07
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in Adobe Flash Player, the
19 worst of which allows remote attackers to execute arbitrary code.
20
21 Background
22 ==========
23
24 The Adobe Flash Player is a renderer for the SWF file format, which is
25 commonly used to provide interactive websites.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 www-plugins/adobe-flash < 11.2.202.521 >= 11.2.202.521
34
35 Description
36 ===========
37
38 Multiple vulnerabilities have been discovered in Adobe Flash Player.
39 Please review the CVE identifiers referenced below for details.
40
41 Impact
42 ======
43
44 A remote attacker could possibly execute arbitrary code with the
45 privileges of the process, cause a Denial of Service condition, obtain
46 sensitive information, or bypass security restrictions.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All Adobe Flash Player users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot -v ">=www-plugins/adobe-flash-11.2.202.521"
60
61 References
62 ==========
63
64 [ 1 ] CVE-2015-5567
65 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5567
66 [ 2 ] CVE-2015-5568
67 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5568
68 [ 3 ] CVE-2015-5570
69 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5570
70 [ 4 ] CVE-2015-5571
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5571
72 [ 5 ] CVE-2015-5572
73 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5572
74 [ 6 ] CVE-2015-5573
75 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5573
76 [ 7 ] CVE-2015-5574
77 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5574
78 [ 8 ] CVE-2015-5575
79 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5575
80 [ 9 ] CVE-2015-5576
81 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5576
82 [ 10 ] CVE-2015-5577
83 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5577
84 [ 11 ] CVE-2015-5578
85 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5578
86 [ 12 ] CVE-2015-5579
87 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5579
88 [ 13 ] CVE-2015-5580
89 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5580
90 [ 14 ] CVE-2015-5581
91 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5581
92 [ 15 ] CVE-2015-5582
93 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5582
94 [ 16 ] CVE-2015-5584
95 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5584
96 [ 17 ] CVE-2015-5587
97 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5587
98 [ 18 ] CVE-2015-5588
99 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5588
100 [ 19 ] CVE-2015-6676
101 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6676
102 [ 20 ] CVE-2015-6677
103 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6677
104 [ 21 ] CVE-2015-6678
105 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6678
106 [ 22 ] CVE-2015-6679
107 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6679
108 [ 23 ] CVE-2015-6680
109 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6680
110 [ 24 ] CVE-2015-6681
111 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6681
112 [ 25 ] CVE-2015-6682
113 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6682
114
115 Availability
116 ============
117
118 This GLSA and any updates to it are available for viewing at
119 the Gentoo Security Website:
120
121 https://security.gentoo.org/glsa/201509-07
122
123 Concerns?
124 =========
125
126 Security is a primary focus of Gentoo Linux and ensuring the
127 confidentiality and security of our users' machines is of utmost
128 importance to us. Any security concerns should be addressed to
129 security@g.o or alternatively, you may file a bug at
130 https://bugs.gentoo.org.
131
132 License
133 =======
134
135 Copyright 2015 Gentoo Foundation, Inc; referenced text
136 belongs to its owner(s).
137
138 The contents of this document are licensed under the
139 Creative Commons - Attribution / Share Alike license.
140
141 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature