summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAaron Bauman <bman@gentoo.org>2020-06-12 21:44:45 -0400
committerAaron Bauman <bman@gentoo.org>2020-06-12 21:44:45 -0400
commitb9e5325c21aee61f4f4b3ae8cc1bd8040b3797b2 (patch)
tree88da2cf17022bde0b4147dfa608b98d33ece05bf /glsa-202006-09.xml
parent[ GLSA 202006-08 ] WebKitGTK+: Multiple vulnerabilities (diff)
downloadglsa-b9e5325c21aee61f4f4b3ae8cc1bd8040b3797b2.tar.gz
glsa-b9e5325c21aee61f4f4b3ae8cc1bd8040b3797b2.tar.bz2
glsa-b9e5325c21aee61f4f4b3ae8cc1bd8040b3797b2.zip
[ GLSA 202006-09 ] Adobe Flash Player: Arbitrary code execution
Signed-off-by: Aaron Bauman <bman@gentoo.org>
Diffstat (limited to 'glsa-202006-09.xml')
-rw-r--r--glsa-202006-09.xml51
1 files changed, 51 insertions, 0 deletions
diff --git a/glsa-202006-09.xml b/glsa-202006-09.xml
new file mode 100644
index 00000000..8943a422
--- /dev/null
+++ b/glsa-202006-09.xml
@@ -0,0 +1,51 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202006-09">
+ <title>Adobe Flash Player: Arbitrary code execution</title>
+ <synopsis>A flaw in Adobe Flash Player may allow local or remote attacker(s)
+ to execute arbitrary code.
+ </synopsis>
+ <product type="ebuild">adobe-flash</product>
+ <announced>2020-06-13</announced>
+ <revised count="1">2020-06-13</revised>
+ <bug>727812</bug>
+ <access>remote</access>
+ <affected>
+ <package name="www-plugins/adobe-flash" auto="yes" arch="*">
+ <unaffected range="ge">32.0.0.387</unaffected>
+ <vulnerable range="lt">32.0.0.387</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>The Adobe Flash Player is a renderer for the SWF file format, which is
+ commonly used to provide interactive websites.
+ </p>
+ </background>
+ <description>
+ <p>An unspecified flaw has been discovered in Adobe Flash Player.</p>
+ </description>
+ <impact type="normal">
+ <p>This flaw can be exploited by attackers for remote code execution.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Adobe Flash Player users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose
+ "&gt;=www-plugins/adobe-flash-32.0.0.387"
+ </code>
+
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-9633">CVE-2020-9633</uri>
+ <uri link="https://helpx.adobe.com/security/products/flash-player/apsb20-30.html">
+ Upstream advisory (APSB20-30)
+ </uri>
+ </references>
+ <metadata tag="requester" timestamp="2020-06-11T00:59:03Z">sam_c</metadata>
+ <metadata tag="submitter" timestamp="2020-06-13T01:44:33Z">sam_c</metadata>
+</glsa>