Gentoo Archives: gentoo-commits

From: "Robert Buchholz (rbu)" <rbu@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200804-21.xml
Date: Fri, 18 Apr 2008 14:15:20
Message-Id: E1JmrN0-0006Tn-K9@stork.gentoo.org
1 rbu 08/04/18 14:15:18
2
3 Added: glsa-200804-21.xml
4 Log:
5 GLSA 200804-21
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200804-21.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200804-21.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200804-21.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200804-21.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200804-21">
21 <title>Adobe Flash Player: Multiple vulnerabilities</title>
22 <synopsis>
23 Multiple vulnerabilities have been identified, the worst of which allow
24 arbitrary code execution on a user's system via a malicious Flash file.
25 </synopsis>
26 <product type="ebuild">netscape-flash</product>
27 <announced>April 18, 2008</announced>
28 <revised>April 18, 2008: 01</revised>
29 <bug>204344</bug>
30 <access>remote</access>
31 <affected>
32 <package name="net-www/netscape-flash" auto="yes" arch="*">
33 <unaffected range="ge">9.0.124.0</unaffected>
34 <vulnerable range="lt">9.0.124.0</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 The Adobe Flash Player is a renderer for the popular SWF file format,
40 which is commonly used to provide interactive websites, digital
41 experiences and mobile content.
42 </p>
43 </background>
44 <description>
45 <p>
46 Multiple vulnerabilities have been discovered in Adobe Flash:
47 </p>
48 <ul>
49 <li>
50 Secunia Research and Zero Day Initiative reported a boundary error
51 related to DeclareFunction2 Actionscript tags in SWF files
52 (CVE-2007-6019).
53 </li>
54 <li>
55 The ISS X-Force and the Zero Day Initiative reported an unspecified
56 input validation error that might lead to a buffer overflow
57 (CVE-2007-0071).
58 </li>
59 <li>
60 Microsoft, UBsecure and JPCERT/CC reported that cross-domain policy
61 files are not checked before sending HTTP headers to another domain
62 (CVE-2008-1654) and that it does not sufficiently restrict the
63 interpretation and usage of cross-domain policy files (CVE-2007-6243).
64 </li>
65 <li>
66 The Stanford University and Ernst and Young's Advanced Security Center
67 reported that Flash does not pin DNS hostnames to a single IP
68 addresses, allowing for DNS rebinding attacks (CVE-2007-5275,
69 CVE-2008-1655).
70 </li>
71 <li>
72 The Google Security Team and Minded Security Multiple reported multiple
73 cross-site scripting vulnerabilities when passing input to Flash
74 functions (CVE-2007-6637).
75 </li>
76 </ul>
77 </description>
78 <impact type="normal">
79 <p>
80 A remote attacker could entice a user to open a specially crafted file
81 (usually in a web browser), possibly leading to the execution of
82 arbitrary code with the privileges of the user running the Adobe Flash
83 Player. The attacker could also cause a user's machine to send HTTP
84 requests to other hosts, establish TCP sessions with arbitrary hosts,
85 bypass the security sandbox model, or conduct Cross-Site Scripting and
86 Cross-Site Request Forgery attacks.
87 </p>
88 </impact>
89 <workaround>
90 <p>
91 There is no known workaround at this time.
92 </p>
93 </workaround>
94 <resolution>
95 <p>
96 All Adobe Flash Player users should upgrade to the latest version:
97 </p>
98 <code>
99 # emerge --sync
100 # emerge --ask --oneshot --verbose &quot;&gt;=net-www/netscape-flash-9.0.124.0&quot;</code>
101 </resolution>
102 <references>
103 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0071">CVE-2007-0071</uri>
104 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5275">CVE-2007-5275</uri>
105 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6019">CVE-2007-6019</uri>
106 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6243">CVE-2007-6243</uri>
107 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6637">CVE-2007-6637</uri>
108 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1654">CVE-2008-1654</uri>
109 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1655">CVE-2008-1655</uri>
110 </references>
111 <metadata tag="requester" timestamp="Thu, 17 Apr 2008 10:39:32 +0000">
112 vorlon
113 </metadata>
114 <metadata tag="submitter" timestamp="Fri, 18 Apr 2008 01:16:42 +0000">
115 rbu
116 </metadata>
117 <metadata tag="bugReady" timestamp="Fri, 18 Apr 2008 01:18:41 +0000">
118 rbu
119 </metadata>
120 </glsa>
121
122
123
124 --
125 gentoo-commits@l.g.o mailing list