summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-201806-02.xml
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-201806-02.xml')
-rw-r--r--metadata/glsa/glsa-201806-02.xml56
1 files changed, 56 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201806-02.xml b/metadata/glsa/glsa-201806-02.xml
new file mode 100644
index 000000000000..c5e008caafbf
--- /dev/null
+++ b/metadata/glsa/glsa-201806-02.xml
@@ -0,0 +1,56 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201806-02">
+ <title>Adobe Flash Player: Multiple vulnerabilities</title>
+ <synopsis>Multiple vulnerabilities have been found in Adobe Flash Player, the
+ worst of which allows remote attackers to execute arbitrary code.
+ </synopsis>
+ <product type="ebuild">adobe-flash</product>
+ <announced>2018-06-13</announced>
+ <revised count="1">2018-06-13</revised>
+ <bug>656230</bug>
+ <bug>657564</bug>
+ <access>remote</access>
+ <affected>
+ <package name="www-plugins/adobe-flash" auto="yes" arch="*">
+ <unaffected range="ge">30.0.0.113</unaffected>
+ <vulnerable range="lt">30.0.0.113</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>The Adobe Flash Player is a renderer for the SWF file format, which is
+ commonly used to provide interactive websites.
+ </p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Adobe Flash Player.
+ Please review the CVE identifiers referenced below for details.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker could possibly execute arbitrary code with the
+ privileges of the process or obtain sensitive information.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Adobe Flash Player users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose
+ "&gt;=www-plugins/adobe-flash-30.0.0.113"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-4944">CVE-2018-4944</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-4945">CVE-2018-4945</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-5000">CVE-2018-5000</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-5001">CVE-2018-5001</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2018-5002">CVE-2018-5002</uri>
+ </references>
+ <metadata tag="requester" timestamp="2018-06-09T15:32:29Z">whissi</metadata>
+ <metadata tag="submitter" timestamp="2018-06-13T20:54:22Z">irishluck83</metadata>
+</glsa>