Gentoo 2479 Published by

The following updates has been released for Gentoo Linux:

[ GLSA 201503-08 ] file: Denial of Service
[ GLSA 201503-09 ] Adobe Flash Player: Multiple vulnerabilities



[ GLSA 201503-08 ] file: Denial of Service

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201503-08
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: file: Denial of Service
Date: March 16, 2015
Bugs: #503582, #532768
ID: 201503-08

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Vulnerabilities in file could allow a context-dependent attack to
create a Denial of Service condition.

Background
==========

The file utility attempts to identify a file’s format by scanning
binary data for patterns.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-apps/file < 5.22 >= 5.22

Description
===========

Multiple issues with the ELF parser used by the file utility have been
detected and fixed.

Impact
======

A context-dependent attacker can cause Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All file users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-apps/file-5.22"

References
==========

[ 1 ] CVE-2014-2270
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2270
[ 2 ] CVE-2014-9620
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9620
[ 3 ] CVE-2014-9621
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9621

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201503-08

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5




[ GLSA 201503-09 ] Adobe Flash Player: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201503-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Adobe Flash Player: Multiple vulnerabilities
Date: March 16, 2015
Bugs: #543112
ID: 201503-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Adobe Flash Player, the
worst of which allows remote attackers to execute arbitrary code.

Background
==========

The Adobe Flash Player is a renderer for the SWF file format, which is
commonly used to provide interactive websites.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-plugins/adobe-flash < 11.2.202.451 >= 11.2.202.451

Description
===========

Multiple vulnerabilities have been discovered in Adobe Flash Player.
Please review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, or
bypass security restrictions.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All adobe-flash users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-plugins/adobe-flash-11.2.202.451"

References
==========

[ 1 ] CVE-2015-0332
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0332
[ 2 ] CVE-2015-0333
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0333
[ 3 ] CVE-2015-0334
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0334
[ 4 ] CVE-2015-0335
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0335
[ 5 ] CVE-2015-0336
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0336
[ 6 ] CVE-2015-0337
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0337
[ 7 ] CVE-2015-0338
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0338
[ 8 ] CVE-2015-0339
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0339
[ 9 ] CVE-2015-0340
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0340
[ 10 ] CVE-2015-0341
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0341
[ 11 ] CVE-2015-0342
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0342

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201503-09

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5