GLSA-201001-02 : Adobe Flash Player: Multiple vulnerabilities

high Nessus Plugin ID 44891

Language:

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201001-02 (Adobe Flash Player: Multiple vulnerabilities)

Multiple vulnerabilities have been discovered in Adobe Flash Player:
An anonymous researcher working with the Zero Day Initiative reported that Adobe Flash Player does not properly process JPEG files (CVE-2009-3794).
Jim Cheng of EffectiveUI reported an unspecified data injection vulnerability (CVE-2009-3796).
Bing Liu of Fortinet's FortiGuard Labs reported multiple unspecified memory corruption vulnerabilities (CVE-2009-3797, CVE-2009-3798).
Damian Put reported an integer overflow in the Verifier::parseExceptionHandlers() function (CVE-2009-3799).
Will Dormann of CERT reported multiple unspecified Denial of Service vulnerabilities (CVE-2009-3800).
Impact :

A remote attacker could entice a user to open a specially crafted SWF file, possibly resulting in the remote execution of arbitrary code with the privileges of the user running the application, or a Denial of Service via unknown vectors.
Workaround :

There is no known workaround at this time.

Solution

All Adobe Flash Player users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=www-plugins/adobe-flash-10.0.42.34'

See Also

https://security.gentoo.org/glsa/201001-02

Plugin Details

Severity: High

ID: 44891

File Name: gentoo_GLSA-201001-02.nasl

Version: 1.13

Type: local

Published: 2/25/2010

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:adobe-flash, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Ease: No known exploits are available

Patch Publication Date: 1/3/2010

Reference Information

CVE: CVE-2009-3794, CVE-2009-3796, CVE-2009-3797, CVE-2009-3798, CVE-2009-3799, CVE-2009-3800

BID: 37266, 37267, 37269, 37270, 37273, 37275

CWE: 119, 189, 399, 94

GLSA: 201001-02