- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201509-07 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Adobe Flash Player: Multiple vulnerabilities Date: September 25, 2015 Bugs: #561076 ID: 201509-07 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in Adobe Flash Player, the worst of which allows remote attackers to execute arbitrary code. Background ========== The Adobe Flash Player is a renderer for the SWF file format, which is commonly used to provide interactive websites. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 www-plugins/adobe-flash < 11.2.202.521 >= 11.2.202.521 Description =========== Multiple vulnerabilities have been discovered in Adobe Flash Player. Please review the CVE identifiers referenced below for details. Impact ====== A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, obtain sensitive information, or bypass security restrictions. Workaround ========== There is no known workaround at this time. Resolution ========== All Adobe Flash Player users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=www-plugins/adobe-flash-11.2.202.521" References ========== [ 1 ] CVE-2015-5567 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5567 [ 2 ] CVE-2015-5568 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5568 [ 3 ] CVE-2015-5570 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5570 [ 4 ] CVE-2015-5571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5571 [ 5 ] CVE-2015-5572 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5572 [ 6 ] CVE-2015-5573 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5573 [ 7 ] CVE-2015-5574 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5574 [ 8 ] CVE-2015-5575 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5575 [ 9 ] CVE-2015-5576 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5576 [ 10 ] CVE-2015-5577 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5577 [ 11 ] CVE-2015-5578 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5578 [ 12 ] CVE-2015-5579 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5579 [ 13 ] CVE-2015-5580 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5580 [ 14 ] CVE-2015-5581 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5581 [ 15 ] CVE-2015-5582 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5582 [ 16 ] CVE-2015-5584 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5584 [ 17 ] CVE-2015-5587 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5587 [ 18 ] CVE-2015-5588 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5588 [ 19 ] CVE-2015-6676 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6676 [ 20 ] CVE-2015-6677 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6677 [ 21 ] CVE-2015-6678 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6678 [ 22 ] CVE-2015-6679 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6679 [ 23 ] CVE-2015-6680 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6680 [ 24 ] CVE-2015-6681 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6681 [ 25 ] CVE-2015-6682 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-6682 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201509-07 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2015 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5