Gentoo 2479 Published by

The following two updates has been released for Gentoo Linux:

[gentoo-announce] [ GLSA 201408-05 ] Adobe Flash Player: Multiple vulnerabilities
[gentoo-announce] [ GLSA 201408-06 ] libpng: Multiple vulnerabilities



[ GLSA 201408-05 ] Adobe Flash Player: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201408-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Adobe Flash Player: Multiple vulnerabilities
Date: August 14, 2014
Bugs: #519790
ID: 201408-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Adobe Flash Player, worst
of which allows remote attackers to execute arbitrary code.

Background
==========

The Adobe Flash Player is a renderer for the SWF file format, which is
commonly used to provide interactive websites.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-plugins/adobe-flash < 11.2.202.400 >= 11.2.202.400

Description
===========

Multiple vulnerabilities have been discovered in Adobe Flash Player.
Please review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process, cause a Denial of Service condition or
bypass security restrictions.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Adobe Flash Player users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-plugins/adobe-flash-11.2.202.400"

References
==========

[ 1 ] CVE-2014-0538
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0538
[ 2 ] CVE-2014-0540
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0540
[ 3 ] CVE-2014-0541
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0541
[ 4 ] CVE-2014-0542
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0542
[ 5 ] CVE-2014-0543
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0543
[ 6 ] CVE-2014-0544
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0544
[ 7 ] CVE-2014-0545
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0545

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201408-05.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

[ GLSA 201408-06 ] libpng: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201408-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libpng: Multiple vulnerabilities
Date: August 14, 2014
Bugs: #503014, #507378
ID: 201408-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in libpng which can allow
a remote attacker to cause a Denial of Service condition.

Background
==========

libpng is a standard library used to process PNG (Portable Network
Graphics) images. It is used by several programs, including web
browsers and potentially server processes.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 media-libs/libpng < 1.6.10 >= 1.6.10
< 1.3
*>= 1.5.18

Description
===========

The png_push_read_chunk function in pngpread.c in the progressive
decoder enters an infinite loop, when it encounters a zero-length IDAT
chunk. In addition certain integer overflows have been detected and
corrected.

The 1.2 branch is not affected by these vulnerabilities.

Impact
======

A remote attacker could entice a user to open a specially crafted PNG
file using an application linked against libpng, possibly resulting in
Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libpng users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/libpng-1.6.10"

Users with current installs in the 1.5 branch should also upgrade this
using:
# emerge --sync
# emerge --ask --oneshot --verbose ">=media-libs/libpng-1.5.18:1.5"

Packages which depend on this library may need to be recompiled. Tools
such as revdep-rebuild may assist in identifying these packages.

References
==========

[ 1 ] CVE-2013-7353
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7353
[ 2 ] CVE-2013-7354
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7354
[ 3 ] CVE-2014-0333
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0333

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201408-06.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5