summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-201406-17.xml')
-rw-r--r--metadata/glsa/glsa-201406-17.xml59
1 files changed, 59 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201406-17.xml b/metadata/glsa/glsa-201406-17.xml
new file mode 100644
index 000000000000..5361610e6a37
--- /dev/null
+++ b/metadata/glsa/glsa-201406-17.xml
@@ -0,0 +1,59 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201406-17">
+ <title>Adobe Flash Player: Multiple vulnerabilities </title>
+ <synopsis>Multiple vulnerabilities have been found in Adobe Flash Player,
+ worst of which allows remote attackers to execute arbitrary code.
+ </synopsis>
+ <product type="ebuild">adobe-flash</product>
+ <announced>2014-06-17</announced>
+ <revised count="1">2014-06-17</revised>
+ <bug>512888</bug>
+ <access>remote</access>
+ <affected>
+ <package name="www-plugins/adobe-flash" auto="yes" arch="*">
+ <unaffected range="ge">11.2.202.378 </unaffected>
+ <vulnerable range="lt">11.2.202.378 </vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>The Adobe Flash Player is a renderer for the SWF file format, which is
+ commonly used to provide interactive websites.
+ </p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Adobe Flash Player.
+ Please review the CVE identifiers referenced below for details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker could possibly execute arbitrary code with the
+ privileges of the process, cause a Denial of Service condition, conduct
+ Cross-Site Scripting (XSS) attacks, or bypass
+ security restrictions.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Adobe Flash Player users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose
+ "&gt;=www-plugins/adobe-flash-11.2.202.378 "
+ </code>
+
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0531">CVE-2014-0531</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0532">CVE-2014-0532</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0533">CVE-2014-0533</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0534">CVE-2014-0534</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0535">CVE-2014-0535</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0536">CVE-2014-0536</uri>
+ </references>
+ <metadata tag="requester" timestamp="2014-06-10T21:21:15Z">Zlogene</metadata>
+ <metadata tag="submitter" timestamp="2014-06-17T05:52:17Z">Zlogene</metadata>
+</glsa>