Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 543112 (CVE-2015-0332) - <www-plugins/adobe-flash-11.2.202.451 : multiple vulnerabilities (CVE-2015-{0332,0333,0334,0335,0336,0337,0338,0339,0340,0341,0342})
Summary: <www-plugins/adobe-flash-11.2.202.451 : multiple vulnerabilities (CVE-2015-{0...
Status: RESOLVED FIXED
Alias: CVE-2015-0332
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal major (vote)
Assignee: Gentoo Security
URL: https://helpx.adobe.com/security/prod...
Whiteboard: A2 [glsa]
Keywords:
Depends on:
Blocks:
 
Reported: 2015-03-13 08:06 UTC by Agostino Sarubbo
Modified: 2015-03-16 21:19 UTC (History)
2 users (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Agostino Sarubbo gentoo-dev 2015-03-13 08:06:52 UTC
From ${URL} :

Adobe has released security updates for Adobe Flash Player for Windows, Macintosh and Linux.  These updates address vulnerabilities that could potentially allow an attacker to take control of the affected system. Adobe recommends users update their product 
installations to the latest versions:

Users of the Adobe Flash Player desktop runtime for Windows and Macintosh should update to Adobe Flash Player 17.0.0.134.
Users of the Adobe Flash Player Extended Support Release should update to Adobe Flash Player 13.0.0.277.
Users of Adobe Flash Player for Linux should update to Adobe Flash Player 11.2.202.451.
Adobe Flash Player installed with Google Chrome, as well as Internet Explorer on Windows 8.x, will automatically update to version 17.0.0.134.
These updates resolve memory corruption vulnerabilities that could lead to code execution (CVE-2015-0332, CVE-2015-0333, CVE-2015-0335, CVE-2015-0339).

These updates resolve type confusion vulnerabilities that could lead to code execution (CVE-2015-0334, CVE-2015-0336).

These updates resolve a vulnerability that could lead to a cross-domain policy bypass (CVE-2015-0337).

These updates resolve a vulnerability that could lead to a file upload restriction bypass (CVE-2015-0340).

These updates resolve an integer overflow vulnerability that could lead to code execution (CVE-2015-0338).

These updates resolve use-after-free vulnerabilities that could lead to code execution (CVE-2015-0341, CVE-2015-0342).


@maintainer(s): after the bump, in case we need to stabilize the package, please let us know if it is ready for the stabilization or not.
Comment 1 Jeroen Roovers (RETIRED) gentoo-dev 2015-03-13 08:21:07 UTC
Arch teams, please test and mark stable:
=www-plugins/adobe-flash-11.2.202.451
Targeted stable KEYWORDS : amd64 x86
Comment 2 Agostino Sarubbo gentoo-dev 2015-03-13 14:10:05 UTC
amd64 stable
Comment 3 Agostino Sarubbo gentoo-dev 2015-03-13 14:10:19 UTC
x86 stable.

Maintainer(s), please cleanup.
Security, please add it to the existing request, or file a new one.
Comment 4 Kristian Fiskerstrand (RETIRED) gentoo-dev 2015-03-14 00:47:49 UTC
GLSA request filed
Comment 5 GLSAMaker/CVETool Bot gentoo-dev 2015-03-14 13:12:53 UTC
CVE-2015-0342 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0342):
  Use-after-free vulnerability in Adobe Flash Player before 13.0.0.277 and
  14.x through 17.x before 17.0.0.134 on Windows and OS X and before
  11.2.202.451 on Linux allows attackers to execute arbitrary code via
  unspecified vectors, a different vulnerability than CVE-2015-0341.

CVE-2015-0341 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0341):
  Use-after-free vulnerability in Adobe Flash Player before 13.0.0.277 and
  14.x through 17.x before 17.0.0.134 on Windows and OS X and before
  11.2.202.451 on Linux allows attackers to execute arbitrary code via
  unspecified vectors, a different vulnerability than CVE-2015-0342.

CVE-2015-0340 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0340):
  Adobe Flash Player before 13.0.0.277 and 14.x through 17.x before 17.0.0.134
  on Windows and OS X and before 11.2.202.451 on Linux allows remote attackers
  to bypass intended file-upload restrictions via unspecified vectors.

CVE-2015-0339 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0339):
  Adobe Flash Player before 13.0.0.277 and 14.x through 17.x before 17.0.0.134
  on Windows and OS X and before 11.2.202.451 on Linux allows attackers to
  execute arbitrary code or cause a denial of service (memory corruption) via
  unspecified vectors, a different vulnerability than CVE-2015-0332,
  CVE-2015-0333, and CVE-2015-0335.

CVE-2015-0338 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0338):
  Integer overflow in Adobe Flash Player before 13.0.0.277 and 14.x through
  17.x before 17.0.0.134 on Windows and OS X and before 11.2.202.451 on Linux
  allows attackers to execute arbitrary code via unspecified vectors.

CVE-2015-0337 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0337):
  Adobe Flash Player before 13.0.0.277 and 14.x through 17.x before 17.0.0.134
  on Windows and OS X and before 11.2.202.451 on Linux allows remote attackers
  to bypass the Same Origin Policy via unspecified vectors.

CVE-2015-0336 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0336):
  Adobe Flash Player before 13.0.0.277 and 14.x through 17.x before 17.0.0.134
  on Windows and OS X and before 11.2.202.451 on Linux allows attackers to
  execute arbitrary code by leveraging an unspecified "type confusion," a
  different vulnerability than CVE-2015-0334.

CVE-2015-0335 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0335):
  Adobe Flash Player before 13.0.0.277 and 14.x through 17.x before 17.0.0.134
  on Windows and OS X and before 11.2.202.451 on Linux allows attackers to
  execute arbitrary code or cause a denial of service (memory corruption) via
  unspecified vectors, a different vulnerability than CVE-2015-0332,
  CVE-2015-0333, and CVE-2015-0339.

CVE-2015-0334 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0334):
  Adobe Flash Player before 13.0.0.277 and 14.x through 17.x before 17.0.0.134
  on Windows and OS X and before 11.2.202.451 on Linux allows attackers to
  execute arbitrary code by leveraging an unspecified "type confusion," a
  different vulnerability than CVE-2015-0336.

CVE-2015-0333 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0333):
  Adobe Flash Player before 13.0.0.277 and 14.x through 17.x before 17.0.0.134
  on Windows and OS X and before 11.2.202.451 on Linux allows attackers to
  execute arbitrary code or cause a denial of service (memory corruption) via
  unspecified vectors, a different vulnerability than CVE-2015-0332,
  CVE-2015-0335, and CVE-2015-0339.

CVE-2015-0332 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-0332):
  Adobe Flash Player before 13.0.0.277 and 14.x through 17.x before 17.0.0.134
  on Windows and OS X and before 11.2.202.451 on Linux allows attackers to
  execute arbitrary code or cause a denial of service (memory corruption) via
  unspecified vectors, a different vulnerability than CVE-2015-0333,
  CVE-2015-0335, and CVE-2015-0339.
Comment 6 GLSAMaker/CVETool Bot gentoo-dev 2015-03-16 21:19:09 UTC
This issue was resolved and addressed in
 GLSA 201503-09 at https://security.gentoo.org/glsa/201503-09
by GLSA coordinator Mikle Kolyada (Zlogene).