summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-202006-09.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2020-06-13 10:39:22 +0100
committerV3n3RiX <venerix@redcorelinux.org>2020-06-13 10:39:22 +0100
commit9452a6e87b6c2c70513bc47a2470bf9f1168920e (patch)
tree8ac67e26b45f34d71c5aab3621813b100a0d5f00 /metadata/glsa/glsa-202006-09.xml
parentf516638b7fe9592837389826a6152a7e1b251c54 (diff)
gentoo resync : 13.06.2020
Diffstat (limited to 'metadata/glsa/glsa-202006-09.xml')
-rw-r--r--metadata/glsa/glsa-202006-09.xml51
1 files changed, 51 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-202006-09.xml b/metadata/glsa/glsa-202006-09.xml
new file mode 100644
index 000000000000..8943a422203f
--- /dev/null
+++ b/metadata/glsa/glsa-202006-09.xml
@@ -0,0 +1,51 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202006-09">
+ <title>Adobe Flash Player: Arbitrary code execution</title>
+ <synopsis>A flaw in Adobe Flash Player may allow local or remote attacker(s)
+ to execute arbitrary code.
+ </synopsis>
+ <product type="ebuild">adobe-flash</product>
+ <announced>2020-06-13</announced>
+ <revised count="1">2020-06-13</revised>
+ <bug>727812</bug>
+ <access>remote</access>
+ <affected>
+ <package name="www-plugins/adobe-flash" auto="yes" arch="*">
+ <unaffected range="ge">32.0.0.387</unaffected>
+ <vulnerable range="lt">32.0.0.387</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>The Adobe Flash Player is a renderer for the SWF file format, which is
+ commonly used to provide interactive websites.
+ </p>
+ </background>
+ <description>
+ <p>An unspecified flaw has been discovered in Adobe Flash Player.</p>
+ </description>
+ <impact type="normal">
+ <p>This flaw can be exploited by attackers for remote code execution.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Adobe Flash Player users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose
+ "&gt;=www-plugins/adobe-flash-32.0.0.387"
+ </code>
+
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-9633">CVE-2020-9633</uri>
+ <uri link="https://helpx.adobe.com/security/products/flash-player/apsb20-30.html">
+ Upstream advisory (APSB20-30)
+ </uri>
+ </references>
+ <metadata tag="requester" timestamp="2020-06-11T00:59:03Z">sam_c</metadata>
+ <metadata tag="submitter" timestamp="2020-06-13T01:44:33Z">sam_c</metadata>
+</glsa>