Gentoo 2478 Published by

The follwing two Gentoo updates has been released::

[ GLSA 201504-06 ] X.Org X Server: Multiple vulnerabilities
[ GLSA 201504-07 ] Adobe Flash Player: Multiple vulnerabilities



[ GLSA 201504-06 ] X.Org X Server: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201504-06
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: X.Org X Server: Multiple vulnerabilities
Date: April 17, 2015
Bugs: #532086, #539692
ID: 201504-06

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in X.Org X Server, allowing
attackers to execute arbitrary code or cause a Denial of Service
condition.

Background
==========

The X Window System is a graphical windowing system based on a
client/server model.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 x11-base/xorg-server < 1.12.4-r4 >= 1.12.4-r4

Description
===========

Multiple vulnerabilities have been discovered in X.Org X Server. Please
review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All X.Org X Server users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-base/xorg-server-1.12.4-r4"

References
==========

[ 1 ] CVE-2014-8091
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8091
[ 2 ] CVE-2014-8092
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8092
[ 3 ] CVE-2014-8093
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8093
[ 4 ] CVE-2014-8094
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8094
[ 5 ] CVE-2014-8095
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8095
[ 6 ] CVE-2014-8096
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8096
[ 7 ] CVE-2014-8097
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8097
[ 8 ] CVE-2014-8098
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8098
[ 9 ] CVE-2014-8099
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8099
[ 10 ] CVE-2014-8100
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8100
[ 11 ] CVE-2014-8101
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8101
[ 12 ] CVE-2014-8102
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8102
[ 13 ] CVE-2014-8103
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8103
[ 14 ] CVE-2015-0255
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0255

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201504-06

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5



[ GLSA 201504-07 ] Adobe Flash Player: Multiple vulnerabilities

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201504-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Adobe Flash Player: Multiple vulnerabilities
Date: April 17, 2015
Bugs: #546706
ID: 201504-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in Adobe Flash Player, the
worst of which allows remote attackers to execute arbitrary code.

Background
==========

The Adobe Flash Player is a renderer for the SWF file format, which is
commonly used to provide interactive websites.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 www-plugins/adobe-flash < 11.2.202.457 >= 11.2.202.457

Description
===========

Multiple vulnerabilities have been discovered in Adobe Flash Player.
Please review the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Adobe Flash Player users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=www-plugins/adobe-flash-11.2.202.457"

References
==========

[ 1 ] CVE-2015-0346
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0346
[ 2 ] CVE-2015-0347
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0347
[ 3 ] CVE-2015-0348
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0348
[ 4 ] CVE-2015-0349
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0349
[ 5 ] CVE-2015-0350
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0350
[ 6 ] CVE-2015-0351
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0351
[ 7 ] CVE-2015-0352
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0352
[ 8 ] CVE-2015-0353
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0353
[ 9 ] CVE-2015-0354
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0354
[ 10 ] CVE-2015-0355
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0355
[ 11 ] CVE-2015-0356
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0356
[ 12 ] CVE-2015-0357
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0357
[ 13 ] CVE-2015-0358
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0358
[ 14 ] CVE-2015-0359
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0359
[ 15 ] CVE-2015-0360
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0360
[ 16 ] CVE-2015-3038
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3038
[ 17 ] CVE-2015-3039
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3039
[ 18 ] CVE-2015-3040
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3040
[ 19 ] CVE-2015-3041
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3041
[ 20 ] CVE-2015-3042
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3042
[ 21 ] CVE-2015-3043
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3043
[ 22 ] CVE-2015-3044
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3044

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201504-07

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2015 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5