Home / mailingsPDF  

[gentoo-announce] [ GLSA 201504-07 ] Adobe Flash Player: Multiple vulnerabilities

Posted on 17 April 2015
Gentoo-announce

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--aImFA8vR8lf5pwiHPviWNrLd2LOA9GsgL
Content-Type: text/plain; charset=utf-8
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201504-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Adobe Flash Player: Multiple vulnerabilities
Date: April 17, 2015
Bugs: #546706
ID: 201504-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========
Multiple vulnerabilities have been found in Adobe Flash Player, the
worst of which allows remote attackers to execute arbitrary code.

Background
==========
The Adobe Flash Player is a renderer for the SWF file format, which is
commonly used to provide interactive websites.

Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-plugins/adobe-flash < 11.2.202.457 >= 11.2.202.457

Description
===========
Multiple vulnerabilities have been discovered in Adobe Flash Player.
Please review the CVE identifiers referenced below for details.

Impact
======
A remote attacker could possibly execute arbitrary code with the
privileges of the process or cause a Denial of Service condition.

Workaround
==========
There is no known workaround at this time.

Resolution
==========
All Adobe Flash Player users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-plugins/adobe-flash-11.2.202.457"

References
==========
[ 1 ] CVE-2015-0346
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0346
[ 2 ] CVE-2015-0347
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0347
[ 3 ] CVE-2015-0348
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0348
[ 4 ] CVE-2015-0349
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0349
[ 5 ] CVE-2015-0350
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0350
[ 6 ] CVE-2015-0351
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0351
[ 7 ] CVE-2015-0352
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0352
[ 8 ] CVE-2015-0353
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0353
[ 9 ] CVE-2015-0354
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0354
[ 10 ] CVE-2015-0355
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0355
[ 11 ] CVE-2015-0356
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0356
[ 12 ] CVE-2015-0357
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0357
[ 13 ] CVE-2015-0358
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0358
[ 14 ] CVE-2015-0359
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0359
[ 15 ] CVE-2015-0360
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0360
[ 16 ] CVE-2015-3038
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3038
[ 17 ] CVE-2015-3039
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3039
[ 18 ] CVE-2015-3040
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3040
[ 19 ] CVE-2015-3041
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3041
[ 20 ] CVE-2015-3042
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3042
[ 21 ] CVE-2015-3043
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3043
[ 22 ] CVE-2015-3044
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3044

Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201504-07

Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======
Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



--aImFA8vR8lf5pwiHPviWNrLd2LOA9GsgL
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

 

TOP