Adobe Flash Player: Multiple vulnerabilities — GLSA 201001-02

Multiple vulnerabilities in Adobe Flash Player might allow remote attackers to execute arbitrary code or cause a Denial of Service.

Affected packages

www-plugins/adobe-flash on all architectures
Affected versions < 10.0.42.34
Unaffected versions >= 10.0.42.34

Background

The Adobe Flash Player is a renderer for the SWF file format, which is commonly used to provide interactive websites.

Description

Multiple vulnerabilities have been discovered in Adobe Flash Player:

  • An anonymous researcher working with the Zero Day Initiative reported that Adobe Flash Player does not properly process JPEG files (CVE-2009-3794).
  • Jim Cheng of EffectiveUI reported an unspecified data injection vulnerability (CVE-2009-3796).
  • Bing Liu of Fortinet's FortiGuard Labs reported multiple unspecified memory corruption vulnerabilities (CVE-2009-3797, CVE-2009-3798).
  • Damian Put reported an integer overflow in the Verifier::parseExceptionHandlers() function (CVE-2009-3799).
  • Will Dormann of CERT reported multiple unspecified Denial of Service vulnerabilities (CVE-2009-3800).

Impact

A remote attacker could entice a user to open a specially crafted SWF file, possibly resulting in the remote execution of arbitrary code with the privileges of the user running the application, or a Denial of Service via unknown vectors.

Workaround

There is no known workaround at this time.

Resolution

All Adobe Flash Player users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=www-plugins/adobe-flash-10.0.42.34"

References

Release date
January 03, 2010

Latest revision
January 03, 2010: 01

Severity
normal

Exploitable
remote

Bugzilla entries