summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-201209-01.xml')
-rw-r--r--metadata/glsa/glsa-201209-01.xml60
1 files changed, 60 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201209-01.xml b/metadata/glsa/glsa-201209-01.xml
new file mode 100644
index 000000000000..d278e2fc2090
--- /dev/null
+++ b/metadata/glsa/glsa-201209-01.xml
@@ -0,0 +1,60 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201209-01">
+ <title>Adobe Flash Player: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in Adobe Flash Player, the
+ worst of which could result in execution of arbitrary code.
+ </synopsis>
+ <product type="ebuild">adobe-flash</product>
+ <announced>2012-09-05</announced>
+ <revised count="2">2012-09-05</revised>
+ <bug>431432</bug>
+ <bug>432286</bug>
+ <access>remote</access>
+ <affected>
+ <package name="www-plugins/adobe-flash" auto="yes" arch="*">
+ <unaffected range="ge">11.2.202.238</unaffected>
+ <vulnerable range="lt">11.2.202.238</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>The Adobe Flash Player is a renderer for the SWF file format, which is
+ commonly used to provide interactive websites.
+ </p>
+ </background>
+ <description>
+ <p>Multiple unspecified vulnerabilities have been discovered in Adobe Flash
+ Player. Please review the CVE identifiers referenced below for details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker could entice a user to open specially crafted SWF
+ content, possibly resulting in execution of arbitrary code with the
+ privileges of the process, or a Denial of Service condition. Furthermore,
+ a remote attacker may be able to obtain sensitive information.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Adobe Flash Player users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose
+ "&gt;=www-plugins/adobe-flash-11.2.202.238"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1535">CVE-2012-1535</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4163">CVE-2012-4163</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4164">CVE-2012-4164</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4165">CVE-2012-4165</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4166">CVE-2012-4166</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4167">CVE-2012-4167</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4168">CVE-2012-4168</uri>
+ </references>
+ <metadata tag="requester" timestamp="2012-08-17T08:47:55Z">ago</metadata>
+ <metadata tag="submitter" timestamp="2012-09-05T01:17:33Z">ackle</metadata>
+</glsa>