Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!

Bug 554882 (CVE-2015-5122)

Summary: <www-plugins/adobe-flash-11.2.202.491 : Multiple vulnerabilities allowing for ACE and DoS (CVE-2015-{5122,5123})
Product: Gentoo Security Reporter: Alexander Bezrukov <phmagic>
Component: VulnerabilitiesAssignee: Gentoo Security <security>
Status: RESOLVED FIXED    
Severity: normal CC: desktop-misc, frederik.schmid, ftobin, ikelos, Ikonta, jer, redneb
Priority: Normal    
Version: unspecified   
Hardware: All   
OS: Linux   
URL: https://helpx.adobe.com/security/products/flash-player/apsa15-04.html
Whiteboard: A2 [glsa cve]
Package list:
Runtime testing required: ---

Description Alexander Bezrukov 2015-07-14 11:37:29 UTC
Adobe has updated its security advisory APSA15-04 on Jul 12, 2015 with a new vulnerability (CVE-2015-5123), leaked from the same exploit set which made CVE-2015-5122 known. This vulnerability is reported by the original researcher (http://blog.trendmicro.com/trendlabs-security-intelligence/new-zero-day-vulnerability-cve-2015-5123-in-adobe-flash-emerges-from-hacking-team-leak/) as allowing for execution of arbitrary code in the context of web browser process.

No fix/update is available to the moment.
Comment 1 Kristian Fiskerstrand (RETIRED) gentoo-dev 2015-07-14 17:16:35 UTC
Security bulletin for release: https://helpx.adobe.com/security/products/flash-player/apsb15-18.html

Adobe will provide an update for Flash Player for Linux during the week of July 12.  The update will be available by visiting the Adobe Flash Player Download Center.  Please continue to monitor the PSIRT blog for updates.
Comment 2 Kristian Fiskerstrand (RETIRED) gentoo-dev 2015-07-15 18:19:06 UTC
Please do not update security bugs in a way that conflicts with https://wiki.gentoo.org/wiki/Project:Security/GLSA_Coordinator_Guide#Bug_summary_rules
Comment 3 Sebastian Pipping gentoo-dev 2015-07-15 18:21:31 UTC
www-plugins/chrome-binary-plugins-43.0.2357.132_p1 (with Flash 18.0.0.204) is also affected according to [1].  Should we add its maintainers to CC and the package to the title or make a dedicated ticket?  (If so, it would have the other CVE for an alias so on hits either of them when searching.)


[1] https://helpx.adobe.com/security/products/flash-player/apsb15-18.html
Comment 4 Alexander Bezrukov 2015-07-15 20:16:51 UTC
Adobe has issued a new APSB [1] with links to the update for the www-plugins/chrome-binary-plugins (new version is 18.0.0.209). Update for the generic linux version is still pending.

[1]: https://helpx.adobe.com/security/products/flash-player/apsb15-18.html
Comment 5 Kristian Fiskerstrand (RETIRED) gentoo-dev 2015-07-16 09:53:55 UTC
Version 11.2.202.491 is now released upstream
Comment 6 Kristian Fiskerstrand (RETIRED) gentoo-dev 2015-07-16 09:55:10 UTC
(In reply to Sebastian Pipping from comment #3)
> www-plugins/chrome-binary-plugins-43.0.2357.132_p1 (with Flash 18.0.0.204)
> is also affected according to [1].  Should we add its maintainers to CC and
> the package to the title or make a dedicated ticket?  (If so, it would have
> the other CVE for an alias so on hits either of them when searching.)
> 
> 
> [1] https://helpx.adobe.com/security/products/flash-player/apsb15-18.html

Please file a separate report for this, include the CVE in the summary, it will show up in searches (searches are normally performed in the form "CVE 2015 XXXX" this also picks up the string expansion variants). You don't have to set the alias for it.
Comment 7 GLSAMaker/CVETool Bot gentoo-dev 2015-07-16 11:30:17 UTC
CVE-2015-5123 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5123):
  Use-after-free vulnerability in the BitmapData class in the ActionScript 3
  (AS3) implementation in Adobe Flash Player 13.x through 13.0.0.302 on
  Windows and OS X, 14.x through 18.0.0.203 on Windows and OS X, 11.x through
  11.2.202.481 on Linux, and 12.x through 18.0.0.204 on Linux Chrome
  installations allows remote attackers to execute arbitrary code or cause a
  denial of service (memory corruption) via crafted Flash content that
  overrides a ValueOf function, as exploited in the wild in July 2015.

CVE-2015-5122 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5122):
  Use-after-free vulnerability in the DisplayObject class in the ActionScript
  3 (AS3) implementation in Adobe Flash Player 13.x through 13.0.0.302 on
  Windows and OS X, 14.x through 18.0.0.203 on Windows and OS X, 11.x through
  11.2.202.481 on Linux, and 12.x through 18.0.0.204 on Linux Chrome
  installations allows remote attackers to execute arbitrary code or cause a
  denial of service (memory corruption) via crafted Flash content that
  leverages improper handling of the opaqueBackground property, as exploited
  in the wild in July 2015.
Comment 8 Jeroen Roovers (RETIRED) gentoo-dev 2015-07-16 13:51:15 UTC
Arch teams, please test and mark stable:
=www-plugins/adobe-flash-11.2.202.491
Targeted stable KEYWORDS : amd64 x86
Comment 9 Agostino Sarubbo gentoo-dev 2015-07-16 16:55:43 UTC
amd64 stable
Comment 10 Agostino Sarubbo gentoo-dev 2015-07-16 16:55:59 UTC
x86 stable.

Maintainer(s), please cleanup.
Security, please add it to the existing request, or file a new one.
Comment 11 Yury German Gentoo Infrastructure gentoo-dev 2015-07-21 02:49:42 UTC
Arches and Maintainer(s), Thank you for your work.

New GLSA Request filed.
Comment 12 GLSAMaker/CVETool Bot gentoo-dev 2015-08-15 05:02:30 UTC
This issue was resolved and addressed in
 GLSA 201508-01 at https://security.gentoo.org/glsa/201508-01
by GLSA coordinator Yury German (BlueKnight).
Comment 13 GLSAMaker/CVETool Bot gentoo-dev 2015-08-15 05:03:29 UTC
This issue was resolved and addressed in
 GLSA 201508-01 at https://security.gentoo.org/glsa/201508-01
by GLSA coordinator Yury German (BlueKnight).
Comment 14 GLSAMaker/CVETool Bot gentoo-dev 2015-08-15 05:06:20 UTC
This issue was resolved and addressed in
 GLSA 201508-01 at https://security.gentoo.org/glsa/201508-01
by GLSA coordinator Yury German (BlueKnight).