Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Adobe Flash Player
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Adobe Flash Player
ID: 201405-04
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 4. Mai 2014, 09:43
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0498
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0499
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0502
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0503
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0504
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0506
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0507
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0508
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0509
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0515
Applikationen: Flash Plugin for Browsers

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--3ANDvVPpcBmt71fhlmk3BUc3PU2e5ksfu
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201405-04
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Adobe Flash Player: Multiple vulnerabilities
Date: May 03, 2014
Bugs: #501960, #504286, #507176, #508986
ID: 201405-04

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Adobe Flash Player, the
worst of which could result in execution of arbitrary code.

Background
==========

The Adobe Flash Player is a renderer for the SWF file format, which is
commonly used to provide interactive websites.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-plugins/adobe-flash < 11.2.202.356 >= 11.2.202.356

Description
===========

Multiple vulnerabilities have been discovered in Adobe Flash Player.
Please review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could entice a user to open a specially crafted SWF
file using Adobe Flash Player, possibly resulting in execution of
arbitrary code with the privileges of the process or a Denial of
Service condition. Furthermore, a remote attacker may be able to bypass
the Same Origin Policy or read the clipboard via unspecified vectors.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Adobe Flash Player users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v
">=www-plugins/adobe-flash-11.2.202.356"

References
==========

[ 1 ] CVE-2014-0498
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0498
[ 2 ] CVE-2014-0499
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0499
[ 3 ] CVE-2014-0502
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0502
[ 4 ] CVE-2014-0503
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0503
[ 5 ] CVE-2014-0504
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0504
[ 6 ] CVE-2014-0506
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0506
[ 7 ] CVE-2014-0507
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0507
[ 8 ] CVE-2014-0508
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0508
[ 9 ] CVE-2014-0509
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0509
[ 10 ] CVE-2014-0515
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0515

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201405-04.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--3ANDvVPpcBmt71fhlmk3BUc3PU2e5ksfu
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iQEcBAEBAgAGBQJTZTkbAAoJECo/aRed9267MEcH/0PFW/K9J78u53CTKLH86+jS
GKhbQMI2FvFikAIv+1qb2ey6jX/TAJULZHmFueZMmn4F/DDlLz39QlJrOTC3dzB0
ATLOSdJ1jJ3wQcvqKHhjINn15NGdUeiMynD15cGQQyP26PASNtjCptunmnSUqPtO
E+kH11DKYtW+KzC0yTopVXt5U8aITzxkQ2qPWTQiPsSe2F1tbwQ5fkhhjppBGrvA
a3NRT22wz2nnXDjTorGTEurtdRcWewhxBWzw/JKKvG1yjTIY+/5HcTiNyPdORxY4
t85yb8QjiPClF4BlhRs+ED/2bhoGMAm4Ci+JRicjmBozLS8bzOerHX6jFOsoEkE=
=ibeU
-----END PGP SIGNATURE-----

--3ANDvVPpcBmt71fhlmk3BUc3PU2e5ksfu--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung