- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201209-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Adobe Flash Player: Multiple vulnerabilities
     Date: September 05, 2012
     Bugs: #431432, #432286
       ID: 201209-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in Adobe Flash Player, the
worst of which could result in execution of arbitrary code.

Background
=========
The Adobe Flash Player is a renderer for the SWF file format, which is
commonly used to provide interactive websites.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  www-plugins/adobe-flash   < 11.2.202.238         >= 11.2.202.238

Description
==========
Multiple unspecified vulnerabilities have been discovered in Adobe
Flash Player. Please review the CVE identifiers referenced below for
details.

Impact
=====
A remote attacker could entice a user to open specially crafted SWF
content, possibly resulting in execution of arbitrary code with the
privileges of the process, or a Denial of Service condition.
Furthermore, a remote attacker may be able to obtain sensitive
information.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Adobe Flash Player users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot -v ">=www-plugins/adobe-flash-11.2.202.238"

References
=========
[ 1 ] CVE-2012-1535
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1535
[ 2 ] CVE-2012-4163
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4163
[ 3 ] CVE-2012-4164
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4164
[ 4 ] CVE-2012-4165
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4165
[ 5 ] CVE-2012-4166
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4166
[ 6 ] CVE-2012-4167
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4167
[ 7 ] CVE-2012-4168
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4168

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201209-01

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201209-01: Adobe Flash Player: Multiple vulnerabilities

Multiple vulnerabilities have been found in Adobe Flash Player, the worst of which could result in execution of arbitrary code.

Summary

Multiple unspecified vulnerabilities have been discovered in Adobe Flash Player. Please review the CVE identifiers referenced below for details.

Resolution

All Adobe Flash Player users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=www-plugins/adobe-flash-11.2.202.238"

References

[ 1 ] CVE-2012-1535 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1535 [ 2 ] CVE-2012-4163 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4163 [ 3 ] CVE-2012-4164 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4164 [ 4 ] CVE-2012-4165 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4165 [ 5 ] CVE-2012-4166 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4166 [ 6 ] CVE-2012-4167 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4167 [ 7 ] CVE-2012-4168 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4168

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201209-01

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: Adobe Flash Player: Multiple vulnerabilities
Date: September 05, 2012
Bugs: #431432, #432286
ID: 201209-01

Synopsis

Multiple vulnerabilities have been found in Adobe Flash Player, the worst of which could result in execution of arbitrary code.

Background

The Adobe Flash Player is a renderer for the SWF file format, which is commonly used to provide interactive websites.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-plugins/adobe-flash < 11.2.202.238 >= 11.2.202.238

Impact

===== A remote attacker could entice a user to open specially crafted SWF content, possibly resulting in execution of arbitrary code with the privileges of the process, or a Denial of Service condition. Furthermore, a remote attacker may be able to obtain sensitive information.

Workaround

There is no known workaround at this time.

Related News