- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201508-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: Adobe Flash Player: Multiple vulnerabilities
     Date: August 15, 2015
     Bugs: #554882, #557342
       ID: 201508-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Adobe Flash Player, the
worst of which allows remote attackers to execute arbitrary code.

Background
==========

The Adobe Flash Player is a renderer for the SWF file format, which is
commonly used to provide interactive websites.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  www-plugins/adobe-flash   < 11.2.202.508         >= 11.2.202.508

Description
===========

Multiple vulnerabilities have been discovered in Adobe Flash Player.
Please review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, obtain
sensitive information, or bypass security restrictions.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Adobe Flash Player users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot -v ">=www-plugins/adobe-flash-11.2.202.508"

References
==========

[  1 ] CVE-2015-3107
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3107
[  2 ] CVE-2015-5122
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5122
[  3 ] CVE-2015-5123
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5123
[  4 ] CVE-2015-5124
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5124
[  5 ] CVE-2015-5125
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5125
[  6 ] CVE-2015-5127
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5127
[  7 ] CVE-2015-5129
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5129
[  8 ] CVE-2015-5130
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5130
[  9 ] CVE-2015-5131
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5131
[ 10 ] CVE-2015-5132
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5132
[ 11 ] CVE-2015-5133
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5133
[ 12 ] CVE-2015-5134
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5134
[ 13 ] CVE-2015-5539
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5539
[ 14 ] CVE-2015-5540
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5540
[ 15 ] CVE-2015-5541
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5541
[ 16 ] CVE-2015-5544
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5544
[ 17 ] CVE-2015-5545
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5545
[ 18 ] CVE-2015-5546
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5546
[ 19 ] CVE-2015-5547
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5547
[ 20 ] CVE-2015-5548
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5548
[ 21 ] CVE-2015-5549
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5549
[ 22 ] CVE-2015-5550
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5550
[ 23 ] CVE-2015-5551
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5551
[ 24 ] CVE-2015-5552
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5552
[ 25 ] CVE-2015-5553
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5553
[ 26 ] CVE-2015-5554
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5554
[ 27 ] CVE-2015-5555
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5555
[ 28 ] CVE-2015-5556
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5556
[ 29 ] CVE-2015-5557
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5557
[ 30 ] CVE-2015-5558
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5558
[ 31 ] CVE-2015-5559
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5559
[ 32 ] CVE-2015-5560
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5560
[ 33 ] CVE-2015-5561
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5561
[ 34 ] CVE-2015-5562
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5562
[ 35 ] CVE-2015-5563
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5563
[ 36 ] CVE-2015-5564
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5564
[ 37 ] CVE-2015-5965
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5965

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201508-01

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
secur...@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Attachment: signature.asc
Description: OpenPGP digital signature

Reply via email to