exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201505-02

Gentoo Linux Security Advisory 201505-02
Posted Jun 1, 2015
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201505-2 - Multiple vulnerabilities have been found in Adobe Flash Player, the worst of which allows remote attackers to execute arbitrary code. Versions less than 11.2.202.460 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2015-3044, CVE-2015-3077, CVE-2015-3078, CVE-2015-3079, CVE-2015-3080, CVE-2015-3081, CVE-2015-3082, CVE-2015-3083, CVE-2015-3084, CVE-2015-3085, CVE-2015-3086, CVE-2015-3087, CVE-2015-3088, CVE-2015-3089, CVE-2015-3090, CVE-2015-3091, CVE-2015-3092, CVE-2015-3093
SHA-256 | f663dc1cfad1b619dc5d05e5d0d9e4af9c891c5a188d77bfad0c62379107bdfb

Gentoo Linux Security Advisory 201505-02

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201505-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Adobe Flash Player: Multiple vulnerabilities
Date: May 31, 2015
Bugs: #549388
ID: 201505-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Adobe Flash Player, the
worst of which allows remote attackers to execute arbitrary code.

Background
==========

The Adobe Flash Player is a renderer for the SWF file format, which is
commonly used to provide interactive websites.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-plugins/adobe-flash < 11.2.202.460 >= 11.2.202.460

Description
===========

Multiple vulnerabilities have been discovered in Adobe Flash Player.
Please review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, obtain
sensitive information, or bypass security restrictions.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Adobe Flash Player users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-plugins/adobe-flash-11.2.202.460"

References
==========

[ 1 ] CVE-2015-3044
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3044
[ 2 ] CVE-2015-3077
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3077
[ 3 ] CVE-2015-3078
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3078
[ 4 ] CVE-2015-3079
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3079
[ 5 ] CVE-2015-3080
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3080
[ 6 ] CVE-2015-3081
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3081
[ 7 ] CVE-2015-3082
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3082
[ 8 ] CVE-2015-3083
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3083
[ 9 ] CVE-2015-3084
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3084
[ 10 ] CVE-2015-3085
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3085
[ 11 ] CVE-2015-3086
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3086
[ 12 ] CVE-2015-3087
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3087
[ 13 ] CVE-2015-3088
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3088
[ 14 ] CVE-2015-3089
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3089
[ 15 ] CVE-2015-3090
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3090
[ 16 ] CVE-2015-3091
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3091
[ 17 ] CVE-2015-3092
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3092
[ 18 ] CVE-2015-3093
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3093

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201505-02

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close