From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200801-07.xml | 99 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 99 insertions(+) create mode 100644 metadata/glsa/glsa-200801-07.xml (limited to 'metadata/glsa/glsa-200801-07.xml') diff --git a/metadata/glsa/glsa-200801-07.xml b/metadata/glsa/glsa-200801-07.xml new file mode 100644 index 000000000000..c3512754a727 --- /dev/null +++ b/metadata/glsa/glsa-200801-07.xml @@ -0,0 +1,99 @@ + + + + Adobe Flash Player: Multiple vulnerabilities + + Multiple vulnerabilities have been identified, the worst of which allow + arbitrary code execution on a user's system via a malicious Flash file. + + adobe-flash + 2008-01-20 + 2009-05-28: 03 + 193519 + remote + + + 9.0.115.0 + 9.0.115.0 + + + +

+ The Adobe Flash Player is a renderer for the popular SWF file format, + which is commonly used to provide interactive websites, digital + experiences and mobile content. +

+
+ +
    +
  • Flash contains a copy of PCRE which is vulnerable to a heap-based + buffer overflow (GLSA 200711-30, CVE-2007-4768).
  • +
  • Aaron Portnoy reported an unspecified vulnerability related to + input validation (CVE-2007-6242).
  • +
  • Jesse Michael and Thomas Biege reported that Flash does not + correctly set memory permissions (CVE-2007-6246).
  • +
  • Dan Boneh, Adam Barth, Andrew Bortz, Collin Jackson, and Weidong + Shao reported that Flash does not pin DNS hostnames to a single IP + addresses, allowing for DNS rebinding attacks (CVE-2007-5275).
  • +
  • David Neu reported an error withing the implementation of the + Socket and XMLSocket ActionScript 3 classes (CVE-2007-4324).
  • +
  • Toshiharu Sugiyama reported that Flash does not sufficiently + restrict the interpretation and usage of cross-domain policy files, + allowing for easier cross-site scripting attacks (CVE-2007-6243).
  • +
  • Rich Cannings reported a cross-site scripting vulnerability in the + way the "asfunction:" protocol was handled (CVE-2007-6244).
  • +
  • Toshiharu Sugiyama discovered that Flash allows remote attackers to + modify HTTP headers for client requests and conduct HTTP Request + Splitting attacks (CVE-2007-6245).
  • +
+
+ +

+ A remote attacker could entice a user to open a specially crafted file + (usually in a web browser), possibly leading to the execution of + arbitrary code with the privileges of the user running the Adobe Flash + Player. The attacker could also cause a user's machine to establish TCP + sessions with arbitrary hosts, bypass the Security Sandbox Model, + obtain sensitive information, port scan arbitrary hosts, or conduct + cross-site-scripting attacks. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All Adobe Flash Player users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=www-plugins/adobe-flash-9.0.115.0" +

+ Please be advised that unaffected packages of the Adobe Flash Player + have known problems when used from within the Konqueror and Opera + browsers. +

+
+ + CVE-2007-4324 + CVE-2007-4768 + CVE-2007-5275 + CVE-2007-6242 + CVE-2007-6243 + CVE-2007-6244 + CVE-2007-6245 + CVE-2007-6246 + GLSA 200711-30 + + + rbu + + + rbu + + + rbu + +
-- cgit v1.2.3