Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 390149 (CVE-2011-2445) - <www-plugins/adobe-flash-11.1.102.55 : Multiple vulnerabilities (CVE-2011-{2445,2450,2451,2452,2453,2454,2455,2456,2457,2458,2459,2460})
Summary: <www-plugins/adobe-flash-11.1.102.55 : Multiple vulnerabilities (CVE-2011-{24...
Status: RESOLVED FIXED
Alias: CVE-2011-2445
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal normal (vote)
Assignee: Gentoo Security
URL: https://www.adobe.com/support/securit...
Whiteboard: B2 [glsa]
Keywords:
: 390411 (view as bug list)
Depends on:
Blocks:
 
Reported: 2011-11-11 03:45 UTC by Tim Sammut (RETIRED)
Modified: 2012-04-17 23:47 UTC (History)
4 users (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Tim Sammut (RETIRED) gentoo-dev 2011-11-11 03:45:30 UTC
From $URL:

Critical vulnerabilities have been identified in Adobe Flash Player 11.0.1.152 and earlier versions for Windows, Macintosh, Linux and Solaris, and Adobe Flash Player 11.0.1.153 and earlier versions for Android. These vulnerabilities could cause a crash and potentially allow an attacker to take control of the affected system.

Adobe recommends users of Adobe Flash Player 11.0.1.152 and earlier versions for Windows, Macintosh, Linux and Solaris update to Adobe Flash Player 11.1.102.55.

@Lack, @desktop-misc, please bump (again ;). Thank you!
Comment 1 Jeroen Roovers (RETIRED) gentoo-dev 2011-11-13 15:42:45 UTC
*** Bug 390411 has been marked as a duplicate of this bug. ***
Comment 2 GLSAMaker/CVETool Bot gentoo-dev 2011-11-16 23:42:41 UTC
CVE-2011-2460 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2460):
  Adobe Flash Player before 10.3.183.11 and 11.x before 11.1.102.55 on
  Windows, Mac OS X, Linux, and Solaris and before 11.1.102.59 on Android, and
  Adobe AIR before 3.1.0.4880, allows attackers to execute arbitrary code or
  cause a denial of service (memory corruption) via unspecified vectors, a
  different vulnerability than CVE-2011-2445, CVE-2011-2451, CVE-2011-2452,
  CVE-2011-2453, CVE-2011-2454, CVE-2011-2455, and CVE-2011-2459.

CVE-2011-2459 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2459):
  Adobe Flash Player before 10.3.183.11 and 11.x before 11.1.102.55 on
  Windows, Mac OS X, Linux, and Solaris and before 11.1.102.59 on Android, and
  Adobe AIR before 3.1.0.4880, allows attackers to execute arbitrary code or
  cause a denial of service (memory corruption) via unspecified vectors, a
  different vulnerability than CVE-2011-2445, CVE-2011-2451, CVE-2011-2452,
  CVE-2011-2453, CVE-2011-2454, CVE-2011-2455, and CVE-2011-2460.

CVE-2011-2458 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2458):
  Adobe Flash Player before 10.3.183.11 and 11.x before 11.1.102.55 on
  Windows, Mac OS X, Linux, and Solaris and before 11.1.102.59 on Android, and
  Adobe AIR before 3.1.0.4880, when Internet Explorer is used, allows remote
  attackers to bypass the cross-domain policy via a crafted web site.

CVE-2011-2457 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2457):
  Stack-based buffer overflow in Adobe Flash Player before 10.3.183.11 and
  11.x before 11.1.102.55 on Windows, Mac OS X, Linux, and Solaris and before
  11.1.102.59 on Android, and Adobe AIR before 3.1.0.4880, allows attackers to
  execute arbitrary code via unspecified vectors.

CVE-2011-2456 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2456):
  Buffer overflow in Adobe Flash Player before 10.3.183.11 and 11.x before
  11.1.102.55 on Windows, Mac OS X, Linux, and Solaris and before 11.1.102.59
  on Android, and Adobe AIR before 3.1.0.4880, allows attackers to execute
  arbitrary code via unspecified vectors.

CVE-2011-2455 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2455):
  Adobe Flash Player before 10.3.183.11 and 11.x before 11.1.102.55 on
  Windows, Mac OS X, Linux, and Solaris and before 11.1.102.59 on Android, and
  Adobe AIR before 3.1.0.4880, allows attackers to execute arbitrary code or
  cause a denial of service (memory corruption) via unspecified vectors, a
  different vulnerability than CVE-2011-2445, CVE-2011-2451, CVE-2011-2452,
  CVE-2011-2453, CVE-2011-2454, CVE-2011-2459, and CVE-2011-2460.

CVE-2011-2454 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2454):
  Adobe Flash Player before 10.3.183.11 and 11.x before 11.1.102.55 on
  Windows, Mac OS X, Linux, and Solaris and before 11.1.102.59 on Android, and
  Adobe AIR before 3.1.0.4880, allows attackers to execute arbitrary code or
  cause a denial of service (memory corruption) via unspecified vectors, a
  different vulnerability than CVE-2011-2445, CVE-2011-2451, CVE-2011-2452,
  CVE-2011-2453, CVE-2011-2455, CVE-2011-2459, and CVE-2011-2460.

CVE-2011-2453 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2453):
  Adobe Flash Player before 10.3.183.11 and 11.x before 11.1.102.55 on
  Windows, Mac OS X, Linux, and Solaris and before 11.1.102.59 on Android, and
  Adobe AIR before 3.1.0.4880, allows attackers to execute arbitrary code or
  cause a denial of service (memory corruption) via unspecified vectors, a
  different vulnerability than CVE-2011-2445, CVE-2011-2451, CVE-2011-2452,
  CVE-2011-2454, CVE-2011-2455, CVE-2011-2459, and CVE-2011-2460.

CVE-2011-2452 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2452):
  Adobe Flash Player before 10.3.183.11 and 11.x before 11.1.102.55 on
  Windows, Mac OS X, Linux, and Solaris and before 11.1.102.59 on Android, and
  Adobe AIR before 3.1.0.4880, allows attackers to execute arbitrary code or
  cause a denial of service (memory corruption) via unspecified vectors, a
  different vulnerability than CVE-2011-2445, CVE-2011-2451, CVE-2011-2453,
  CVE-2011-2454, CVE-2011-2455, CVE-2011-2459, and CVE-2011-2460.

CVE-2011-2451 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2451):
  Adobe Flash Player before 10.3.183.11 and 11.x before 11.1.102.55 on
  Windows, Mac OS X, Linux, and Solaris and before 11.1.102.59 on Android, and
  Adobe AIR before 3.1.0.4880, allows attackers to execute arbitrary code or
  cause a denial of service (memory corruption) via unspecified vectors, a
  different vulnerability than CVE-2011-2445, CVE-2011-2452, CVE-2011-2453,
  CVE-2011-2454, CVE-2011-2455, CVE-2011-2459, and CVE-2011-2460.

CVE-2011-2450 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2450):
  Adobe Flash Player before 10.3.183.11 and 11.x before 11.1.102.55 on
  Windows, Mac OS X, Linux, and Solaris and before 11.1.102.59 on Android, and
  Adobe AIR before 3.1.0.4880, allows attackers to execute arbitrary code or
  cause a denial of service (heap memory corruption) via unspecified vectors.

CVE-2011-2445 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2445):
  Adobe Flash Player before 10.3.183.11 and 11.x before 11.1.102.55 on
  Windows, Mac OS X, Linux, and Solaris and before 11.1.102.59 on Android, and
  Adobe AIR before 3.1.0.4880, allows attackers to execute arbitrary code or
  cause a denial of service (memory corruption) via unspecified vectors, a
  different vulnerability than CVE-2011-2451, CVE-2011-2452, CVE-2011-2453,
  CVE-2011-2454, CVE-2011-2455, CVE-2011-2459, and CVE-2011-2460.
Comment 3 Eugeny Shkrigunov 2011-11-27 05:28:01 UTC
The security bug, which in other distributions fixed weeks ago.
Any progress here?
Comment 4 Teika kazura 2011-11-28 01:31:34 UTC
The status is "in progress", but if it's not, it's wrong.

Thanks a lot for your effort, developers.
Comment 5 Jim Ramsay (lack) (RETIRED) gentoo-dev 2011-11-28 15:58:30 UTC
Sorry for the delay!

Adobe's latest =www-plugins/adobe-flash-11.1.102.55 is in the tree which should address all (known) vulnerabilities.

As usual, no need to wait 30 days before stabilization.
Comment 6 Agostino Sarubbo gentoo-dev 2011-11-28 16:02:29 UTC
(In reply to comment #4)
> Thanks a lot for your effort, developers.
Do not forget that there is no business and we spend our free time. Feel free to join as developer ;)

(In reply to comment #5)
> Sorry for the delay!
np, thanks.


Arches, please test and mark stable:
=www-plugins/adobe-flash-11.1.102.55
Target keywords : "amd64 x86"
Comment 7 Agostino Sarubbo gentoo-dev 2011-11-28 19:14:21 UTC
amd64/x86 ok
Comment 8 Jeff (JD) Horelick (RETIRED) gentoo-dev 2011-11-28 19:29:47 UTC
Archtested on x86: Everything fine
Comment 9 Eugeny Shkrigunov 2011-11-29 04:07:16 UTC
(In reply to comment #6)
> Do not forget that there is no business and we spend our free time. Feel free
> to join as developer ;)

We remember and appreciate it. Thank you very much.
Comment 10 Paweł Hajdan, Jr. (RETIRED) gentoo-dev 2011-12-01 19:34:13 UTC
x86 stable
Comment 11 Teika kazura 2011-12-02 00:36:11 UTC
(In reply to comment #6)
Sorry if I sounded demanding.

What I wanted to say was: it's better to share the accurate status, especially for security issues. (tl;dr: I know it's not an easy task for developers, neither for Gentoo devs as a whole. In your life suddenly things intervene, then comes next... I'm sorry I don't have any clue how it can be facilitated.)

> Feel free to join as developer ;)
I'd worked as a Sawfish WM developer for 2.5 years. I reckon mine was child's play compared to yours, but it was tough enough for me. ;)

Best wishes to all.
Comment 12 Elijah "Armageddon" El Lazkani (amd64 AT) 2011-12-02 04:09:43 UTC
amd64: pass
Comment 13 Steve Dibb (RETIRED) gentoo-dev 2011-12-02 19:22:42 UTC
amd64 stable
Comment 14 Agostino Sarubbo gentoo-dev 2011-12-02 19:37:49 UTC
Thanks all, filed glsa request.
Comment 15 GLSAMaker/CVETool Bot gentoo-dev 2012-04-17 23:47:03 UTC
This issue was resolved and addressed in
 GLSA 201204-07 at http://security.gentoo.org/glsa/glsa-201204-07.xml
by GLSA coordinator Sean Amoss (ackle).