Jump to content
Compatible Support Forums
Sign in to follow this  
news

[gentoo-announce] [ GLSA 201409-05 ] Adobe Flash Player: Multiple vulnerabilities

Recommended Posts

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Gentoo Linux Security Advisory GLSA 201409-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

http://security.gentoo.org/

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 

Severity: Normal

Title: Adobe Flash Player: Multiple vulnerabilities

Date: September 19, 2014

Bugs: #522448

ID: 201409-05

 

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 

Synopsis

========

 

Multiple vulnerabilities have been found in Adobe Flash Player, the

worst of which allows remote attackers to execute arbitrary code.

 

Background

==========

 

The Adobe Flash Player is a renderer for the SWF file format, which is

commonly used to provide interactive websites.

 

Affected packages

=================

 

-------------------------------------------------------------------

Package / Vulnerable / Unaffected

-------------------------------------------------------------------

1 www-plugins/adobe-flash < 11.2.202.406 >= 11.2.202.406

 

Description

===========

 

Multiple vulnerabilities have been discovered in Adobe Flash Player.

Please review the CVE identifiers referenced below for details.

 

Impact

======

 

A remote attacker could possibly execute arbitrary code with the

privileges of the process or bypass security restrictions.

 

Workaround

==========

 

There is no known workaround at this time.

 

Resolution

==========

 

All Adobe Flash Player users should upgrade to the latest version:

 

# emerge --sync

# emerge --ask --oneshot -v ">=www-plugins/adobe-flash-11.2.202.406"

 

References

==========

 

[ 1 ] CVE-2014-0547

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0547

[ 2 ] CVE-2014-0548

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0548

[ 3 ] CVE-2014-0549

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0549

[ 4 ] CVE-2014-0550

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0550

[ 5 ] CVE-2014-0551

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0551

[ 6 ] CVE-2014-0552

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0552

[ 7 ] CVE-2014-0553

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0553

[ 8 ] CVE-2014-0554

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0554

[ 9 ] CVE-2014-0555

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0555

[ 10 ] CVE-2014-0556

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0556

[ 11 ] CVE-2014-0557

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0557

[ 12 ] CVE-2014-0559

http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0559

 

Availability

============

 

This GLSA and any updates to it are available for viewing at

the Gentoo Security Website:

 

http://security.gentoo.org/glsa/glsa-201409-05.xml

 

Concerns?

=========

 

Security is a primary focus of Gentoo Linux and ensuring the

confidentiality and security of our users' machines is of utmost

importance to us. Any security concerns should be addressed to

security ( -at -) gentoo.org or alternatively, you may file a bug at

https://bugs.gentoo.org.

 

License

=======

 

Copyright 2014 Gentoo Foundation, Inc; referenced text

belongs to its owner(s).

 

The contents of this document are licensed under the

Creative Commons - Attribution / Share Alike license.

 

http://creativecommons.org/licenses/by-sa/2.5

 

 

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×