summaryrefslogtreecommitdiff
blob: 0264448a8d785bee464b63e11e6ddbf848579609 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201001-02">
  <title>Adobe Flash Player: Multiple vulnerabilities</title>
  <synopsis>
    Multiple vulnerabilities in Adobe Flash Player might allow remote attackers
    to execute arbitrary code or cause a Denial of Service.
  </synopsis>
  <product type="ebuild">adobe-flash</product>
  <announced>2010-01-03</announced>
  <revised count="01">2010-01-03</revised>
  <bug>296407</bug>
  <access>remote</access>
  <affected>
    <package name="www-plugins/adobe-flash" auto="yes" arch="*">
      <unaffected range="ge">10.0.42.34</unaffected>
      <vulnerable range="lt">10.0.42.34</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    The Adobe Flash Player is a renderer for the SWF file format, which is
    commonly used to provide interactive websites.
    </p>
  </background>
  <description>
    <p>
    Multiple vulnerabilities have been discovered in Adobe Flash Player:
    </p>
    <ul><li>An anonymous researcher working with the Zero Day
    Initiative reported that Adobe Flash Player does not properly process
    JPEG files (CVE-2009-3794).</li>
    <li>Jim Cheng of EffectiveUI reported
    an unspecified data injection vulnerability (CVE-2009-3796).</li>
    <li>Bing Liu of Fortinet's FortiGuard Labs reported multiple
    unspecified memory corruption vulnerabilities (CVE-2009-3797,
    CVE-2009-3798).</li>
    <li>Damian Put reported an integer overflow in the
    Verifier::parseExceptionHandlers() function (CVE-2009-3799).</li>
    <li>Will Dormann of CERT reported multiple unspecified Denial of
    Service vulnerabilities (CVE-2009-3800).</li>
    </ul>
  </description>
  <impact type="normal">
    <p>
    A remote attacker could entice a user to open a specially crafted SWF
    file, possibly resulting in the remote execution of arbitrary code with
    the privileges of the user running the application, or a Denial of
    Service via unknown vectors.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All Adobe Flash Player users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=www-plugins/adobe-flash-10.0.42.34"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3794">CVE-2009-3794</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3796">CVE-2009-3796</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3797">CVE-2009-3797</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3798">CVE-2009-3798</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3799">CVE-2009-3799</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3800">CVE-2009-3800</uri>
  </references>
  <metadata tag="requester" timestamp="2009-12-18T01:11:11Z">
    craig
  </metadata>
  <metadata tag="submitter" timestamp="2009-12-31T14:21:28Z">
    a3li
  </metadata>
  <metadata tag="bugReady" timestamp="2010-01-03T17:18:41Z">
    a3li
  </metadata>
</glsa>