Gentoo 2478 Published by

The following two security updates has been released for Gentoo Linux:

[ GLSA 201406-16 ] cups-filters: Multiple vulnerabilities
[ GLSA 201406-17 ] Adobe Flash Player: Multiple vulnerabilities



[ GLSA 201406-16 ] cups-filters: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201406-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: cups-filters: Multiple vulnerabilities
Date: June 16, 2014
Bugs: #504474, #506518, #508844
ID: 201406-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in cups-filters, worst of
which allows remote attackers to execute arbitrary code.

Background
==========

cups-filters is an OpenPrinting CUPS Filters.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-print/cups-filters < 1.0.53 >= 1.0.53

Description
===========

Multiple vulnerabilities have been discovered in cups-filters. Please
review the CVE identifiers referenced below for more details about the
vulnerabilities.

Impact
======

A remote attacker(s) could possibly execute arbitrary code utilizing
multiple attack vectors, or a local attacker could gain escalated
privileges via a specially crafted shared library.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All cups-filters users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-print/cups-filters-1.0.53"

References
==========

[ 1 ] CVE-2013-6473
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6473
[ 2 ] CVE-2013-6474
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6474
[ 3 ] CVE-2013-6475
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6475
[ 4 ] CVE-2013-6476
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6476
[ 5 ] CVE-2014-2707
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2707

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201406-16.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5




[ GLSA 201406-17 ] Adobe Flash Player: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201406-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Adobe Flash Player: Multiple vulnerabilities
Date: June 17, 2014
Bugs: #512888
ID: 201406-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Adobe Flash Player, worst
of which allows remote attackers to execute arbitrary code.

Background
==========

The Adobe Flash Player is a renderer for the SWF file format, which is
commonly used to provide interactive websites.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-plugins/adobe-flash < 11.2.202.378 >= 11.2.202.378

Description
===========

Multiple vulnerabilities have been discovered in Adobe Flash Player.
Please review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of Service condition, conduct
Cross-Site Scripting (XSS) attacks, or bypass
security restrictions.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Adobe Flash Player users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-plugins/adobe-flash-11.2.202.378 "

References
==========

[ 1 ] CVE-2014-0531
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0531
[ 2 ] CVE-2014-0532
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0532
[ 3 ] CVE-2014-0533
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0533
[ 4 ] CVE-2014-0534
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0534
[ 5 ] CVE-2014-0535
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0535
[ 6 ] CVE-2014-0536
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0536

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201406-17.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5