Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Gnash: Multiple vulnerabilities
Informations
Name GLSA-201207-08 First vendor Publication 2012-07-09
Vendor Gentoo Last vendor Modification 2012-07-09
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Gnash which could result in execution of arbitrary code, Denial of Service, or information disclosure.

Background

Gnash is a GNU flash movie player that supports many SWF features.

Description

Multiple vulnerabilities have been found in Gnash:

* The "nsPluginInstance::setupCookies()" function in plugin.cpp creates world-readable cookies with predictable file names (CVE-2011-4328).
* The "GnashImage::size()" function in GnashImage.h contains an integer overflow error which could cause a heap-based buffer overflow (CVE-2012-1175).

Impact

A remote attacker could entice a user to open a specially crafted SWF file, possibly resulting in execution of arbitrary code or a Denial of Service condition. Furthermore, a local attacker may be able to obtain sensitive information.

Workaround

There is no known workaround at this time.

Resolution

All Gnash users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=www-plugins/gnash-0.8.10-r2"

References

[ 1 ] CVE-2011-4328 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4328
[ 2 ] CVE-2012-1175 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1175

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201207-08.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201207-08.xml

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-264 Permissions, Privileges, and Access Controls
50 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15212
 
Oval ID: oval:org.mitre.oval:def:15212
Title: DSA-2435-1 gnash -- several
Description: Several vulnerabilities have been identified in Gnash, the GNU Flash player. CVE-2012-1175 Tielei Wang from Georgia Tech Information Security Center discovered a vulnerability in GNU Gnash which is caused due to an integer overflow error and can be exploited to cause a heap-based buffer overflow by tricking a user into opening a specially crafted SWF file. CVE-2011-4328 Alexander Kurtz discovered an unsafe management of HTTP cookies. Cookie files are stored under /tmp and have predictable names, vulnerability that allows a local attacker to overwrite arbitrary files the users has write permissions for, and are also world-readable which may cause information leak. CVE-2010-4337 Jakub Wilk discovered an unsafe management of temporary files during the build process. Files are stored under /tmp and have predictable names, vulnerability that allows a local attacker to overwrite arbitrary files the users has write permissions for.
Family: unix Class: patch
Reference(s): DSA-2435-1
CVE-2010-4337
CVE-2011-4328
CVE-2012-1175
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): gnash
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5

OpenVAS Exploits

Date Description
2012-08-30 Name : Fedora Update for gnash FEDORA-2012-2617
File : nvt/gb_fedora_2012_2617_gnash_fc17.nasl
2012-08-30 Name : Fedora Update for gnash FEDORA-2012-3837
File : nvt/gb_fedora_2012_3837_gnash_fc17.nasl
2012-08-10 Name : Gentoo Security Advisory GLSA 201207-08 (Gnash)
File : nvt/glsa_201207_08.nasl
2012-04-30 Name : Debian Security Advisory DSA 2435-1 (gnash)
File : nvt/deb_2435_1.nasl
2012-04-02 Name : Fedora Update for gnash FEDORA-2012-2771
File : nvt/gb_fedora_2012_2771_gnash_fc16.nasl
2012-03-29 Name : Fedora Update for gnash FEDORA-2012-4032
File : nvt/gb_fedora_2012_4032_gnash_fc16.nasl
2012-03-26 Name : Fedora Update for gnash FEDORA-2012-4070
File : nvt/gb_fedora_2012_4070_gnash_fc15.nasl
2012-03-09 Name : Fedora Update for gnash FEDORA-2012-2719
File : nvt/gb_fedora_2012_2719_gnash_fc15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77243 GNU Gnash Local Cookie Disclosure

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-164.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-177.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_gnash-120306.nasl - Type : ACT_GATHER_INFO
2012-07-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201207-08.nasl - Type : ACT_GATHER_INFO
2012-03-27 Name : The remote Fedora host is missing a security update.
File : fedora_2012-4032.nasl - Type : ACT_GATHER_INFO
2012-03-26 Name : The remote Fedora host is missing a security update.
File : fedora_2012-4070.nasl - Type : ACT_GATHER_INFO
2012-03-22 Name : The remote Fedora host is missing a security update.
File : fedora_2012-3837.nasl - Type : ACT_GATHER_INFO
2012-03-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2435.nasl - Type : ACT_GATHER_INFO
2012-03-09 Name : The remote Fedora host is missing a security update.
File : fedora_2012-2719.nasl - Type : ACT_GATHER_INFO
2012-03-09 Name : The remote Fedora host is missing a security update.
File : fedora_2012-2771.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Fedora host is missing a security update.
File : fedora_2012-2617.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:37:29
  • Multiple Updates