what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201507-13

Gentoo Linux Security Advisory 201507-13
Posted Jul 10, 2015
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201507-13 - Multiple vulnerabilities have been found in Adobe Flash Player, the worst of which allows remote attackers to execute arbitrary code. Versions less than 11.2.202.481 are affected.

tags | advisory, remote, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2014-0578, CVE-2015-3113, CVE-2015-3114, CVE-2015-3115, CVE-2015-3116, CVE-2015-3117, CVE-2015-3118, CVE-2015-3119, CVE-2015-3120, CVE-2015-3121, CVE-2015-3122, CVE-2015-3123, CVE-2015-3124, CVE-2015-3125, CVE-2015-3126, CVE-2015-3127, CVE-2015-3128, CVE-2015-3129, CVE-2015-3130, CVE-2015-3131, CVE-2015-3132, CVE-2015-3133, CVE-2015-3134, CVE-2015-3135, CVE-2015-3136, CVE-2015-3137, CVE-2015-4428, CVE-2015-4429
SHA-256 | 9e22b6b377c344d3976d867790d2fd90102944fdef8f98bff06a9f65c5188c39

Gentoo Linux Security Advisory 201507-13

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201507-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Adobe Flash Player: Multiple vulnerabilities
Date: July 10, 2015
Bugs: #552946, #554220, #554250
ID: 201507-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Adobe Flash Player, the
worst of which allows remote attackers to execute arbitrary code.

Background
==========

The Adobe Flash Player is a renderer for the SWF file format, which is
commonly used to provide interactive websites.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-plugins/adobe-flash < 11.2.202.481 >= 11.2.202.481

Description
===========

Multiple vulnerabilities have been discovered in Adobe Flash Player.
Please review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, obtain
sensitive information, or bypass security restrictions.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Adobe Flash Player users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-plugins/adobe-flash-11.2.202.481"

References
==========

[ 1 ] CVE-2014-0578
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0578
[ 2 ] CVE-2015-3113
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3113
[ 3 ] CVE-2015-3114
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3114
[ 4 ] CVE-2015-3115
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3115
[ 5 ] CVE-2015-3116
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3116
[ 6 ] CVE-2015-3117
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3117
[ 7 ] CVE-2015-3118
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3118
[ 8 ] CVE-2015-3119
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3119
[ 9 ] CVE-2015-3120
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3120
[ 10 ] CVE-2015-3121
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3121
[ 11 ] CVE-2015-3122
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3122
[ 12 ] CVE-2015-3123
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3123
[ 13 ] CVE-2015-3124
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3124
[ 14 ] CVE-2015-3125
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3125
[ 15 ] CVE-2015-3126
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3126
[ 16 ] CVE-2015-3127
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3127
[ 17 ] CVE-2015-3128
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3128
[ 18 ] CVE-2015-3129
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3129
[ 19 ] CVE-2015-3130
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3130
[ 20 ] CVE-2015-3131
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3131
[ 21 ] CVE-2015-3132
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3132
[ 22 ] CVE-2015-3133
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3133
[ 23 ] CVE-2015-3134
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3134
[ 24 ] CVE-2015-3135
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3135
[ 25 ] CVE-2015-3136
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3136
[ 26 ] CVE-2015-3137
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3137
[ 27 ] CVE-2015-4428
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4428
[ 28 ] CVE-2015-4429
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4429
[ 29 ] CVE-2015-4430
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4430
[ 30 ] CVE-2015-4431
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4431
[ 31 ] CVE-2015-4432
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4432
[ 32 ] CVE-2015-4433
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4433
[ 33 ] CVE-2015-5116
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5116
[ 34 ] CVE-2015-5117
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5117
[ 35 ] CVE-2015-5118
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5118
[ 36 ] CVE-2015-5119
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5119

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201507-13

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close