Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Adobe Flash Player
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Adobe Flash Player
ID: 201001-02
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 3. Januar 2010, 19:26
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3794
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3796
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3797
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3798
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3799
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3800
Applikationen:

Originalnachricht

--Sig_/Y/ho2JO3.XDozY8lgeSLfPV
Content-Type: text/plain; charset=US-ASCII
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201001-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Adobe Flash Player: Multiple vulnerabilities
Date: January 03, 2010
Bugs: #296407
ID: 201001-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities in Adobe Flash Player might allow remote
attackers to execute arbitrary code or cause a Denial of Service.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

The Adobe Flash Player is a renderer for the SWF file format, which is
commonly used to provide interactive websites.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-plugins/adobe-flash < 10.0.42.34 >=3D 10.0.42.34

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been discovered in Adobe Flash Player:

* An anonymous researcher working with the Zero Day Initiative
reported that Adobe Flash Player does not properly process JPEG files
(CVE-2009-3794).

* Jim Cheng of EffectiveUI reported an unspecified data injection
vulnerability (CVE-2009-3796).

* Bing Liu of Fortinet's FortiGuard Labs reported multiple
unspecified memory corruption vulnerabilities (CVE-2009-3797,
CVE-2009-3798).

* Damian Put reported an integer overflow in the
Verifier::parseExceptionHandlers() function (CVE-2009-3799).

* Will Dormann of CERT reported multiple unspecified Denial of
Service vulnerabilities (CVE-2009-3800).

Impact
=3D=3D=3D=3D=3D=3D

A remote attacker could entice a user to open a specially crafted SWF
file, possibly resulting in the remote execution of arbitrary code with
the privileges of the user running the application, or a Denial of
Service via unknown vectors.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All Adobe Flash Player users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=3Dwww-plugins/adobe-flash-10.0.42.34"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2009-3794
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2009-3794
[ 2 ] CVE-2009-3796
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2009-3796
[ 3 ] CVE-2009-3797
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2009-3797
[ 4 ] CVE-2009-3798
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2009-3798
[ 5 ] CVE-2009-3799
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2009-3799
[ 6 ] CVE-2009-3800
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2009-3800

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201001-02.xml

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2010 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--Sig_/Y/ho2JO3.XDozY8lgeSLfPV
Content-Type: application/pgp-signature; name=signature.asc
Content-Disposition: attachment; filename=signature.asc

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.13 (GNU/Linux)

iEYEARECAAYFAktA0sMACgkQk+oqhfPAZGmRYACfSemEEAil3Z54WxjuvPKiXrfL
OZUAn3vK/LiPzxBW8Bg5D9+CnpVedtm5
=/47s
-----END PGP SIGNATURE-----

--Sig_/Y/ho2JO3.XDozY8lgeSLfPV--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung