Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Adobe Flash Player
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Adobe Flash Player
ID: 201503-09
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 17. März 2015, 07:55
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0332
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0333
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0334
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0335
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0336
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0337
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0338
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0339
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0340
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0341
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0342
Applikationen: Flash Plugin for Browsers

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--v7jpfQs1aWK15vr3OKMpVaOolKHTtVLKv
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201503-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Adobe Flash Player: Multiple vulnerabilities
Date: March 16, 2015
Bugs: #543112
ID: 201503-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Adobe Flash Player, the
worst of which allows remote attackers to execute arbitrary code.

Background
==========

The Adobe Flash Player is a renderer for the SWF file format, which is
commonly used to provide interactive websites.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-plugins/adobe-flash < 11.2.202.451 >= 11.2.202.451

Description
===========

Multiple vulnerabilities have been discovered in Adobe Flash Player.
Please review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, or
bypass security restrictions.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All adobe-flash users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v
">=www-plugins/adobe-flash-11.2.202.451"

References
==========

[ 1 ] CVE-2015-0332
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0332
[ 2 ] CVE-2015-0333
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0333
[ 3 ] CVE-2015-0334
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0334
[ 4 ] CVE-2015-0335
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0335
[ 5 ] CVE-2015-0336
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0336
[ 6 ] CVE-2015-0337
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0337
[ 7 ] CVE-2015-0338
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0338
[ 8 ] CVE-2015-0339
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0339
[ 9 ] CVE-2015-0340
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0340
[ 10 ] CVE-2015-0341
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0341
[ 11 ] CVE-2015-0342
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0342

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201503-09

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



--v7jpfQs1aWK15vr3OKMpVaOolKHTtVLKv
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2

iJwEAQECAAYFAlUHRPEACgkQG9wOWsQutdaydwP7B0WUBq/lv84VAqP7UQgk6hWS
OiuioZlnH1zOjhKaGH1VxCk0EYP6ac1qfD8KN9+tSB1F0r81Z9Ee6cdSTEjQZUIW
AFgfM2hpof8IoBVfZnWpmdZFAnX7s0XkQxedtusQXriqZ6jVKc/qiooPUy6D7hlI
jToUSaeml3F5CvoAcCE=
=Wcav
-----END PGP SIGNATURE-----

--v7jpfQs1aWK15vr3OKMpVaOolKHTtVLKv--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung