Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Adobe Flash Player
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Adobe Flash Player
ID: 201407-02
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 9. Juli 2014, 23:07
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0537
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0539
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4671
Applikationen: Flash Plugin for Browsers

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--rk3W83J0HreAS81qRtgnMmVs1GEdaNNaL
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201407-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Adobe Flash Player: Multiple vulnerabilities
Date: July 09, 2014
Bugs: #516750
ID: 201407-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Adobe Flash Player, worst
of which allows remote attackers to execute arbitrary code.

Background
==========

The Adobe Flash Player is a renderer for the SWF file format, which is
commonly used to provide interactive websites.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-plugins/adobe-flash < 11.2.202.394 >= 11.2.202.394

Description
===========

Multiple vulnerabilities have been discovered in Adobe Flash Player.
Please review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Adobe Flash Player users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v
">=www-plugins/adobe-flash-11.2.202.394"

References
==========

[ 1 ] CVE-2014-0537
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0537
[ 2 ] CVE-2014-0539
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0539
[ 3 ] CVE-2014-4671
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-4671

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201407-02.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



--rk3W83J0HreAS81qRtgnMmVs1GEdaNNaL
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iJwEAQECAAYFAlO9X0QACgkQG9wOWsQutdYcmQP9EofZfqEtUcPp0Cb89PW8cL0Z
BonS5V4iiibpoxPYZxUIGchCNfAvxMMru8cEd3z7QNKOlOrRo9YG+foXtoAyo60w
+KpEx+FSnLCdkVdh9Xxofet4CJXqE+hPDf0ZPI+m2j500i4p4w2+IXY4biuH3Y++
JuV4/KMstBQHiJ9IMcg=
=3cyy
-----END PGP SIGNATURE-----

--rk3W83J0HreAS81qRtgnMmVs1GEdaNNaL--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung