Gentoo Archives: gentoo-announce

From: Tim Sammut <underling@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 201101-08 ] Adobe Reader: Multiple vulnerabilities
Date: Fri, 21 Jan 2011 18:11:08
Message-Id: 4D39BFC4.5050000@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201101-08
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Adobe Reader: Multiple vulnerabilities
9 Date: January 21, 2011
10 Bugs: #336508, #343091
11 ID: 201101-08
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities in Adobe Reader might result in the execution
19 of arbitrary code.
20
21 Background
22 ==========
23
24 Adobe Reader (formerly Adobe Acrobat Reader) is a closed-source PDF
25 reader.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 app-text/acroread < 9.4.1 >= 9.4.1
34
35 Description
36 ===========
37
38 Multiple vulnerabilities were discovered in Adobe Reader. For further
39 information please consult the CVE entries and the Adobe Security
40 Bulletins referenced below.
41
42 Impact
43 ======
44
45 A remote attacker might entice a user to open a specially crafted PDF
46 file, possibly resulting in the execution of arbitrary code with the
47 privileges of the user running the application, or a Denial of Service.
48
49 Workaround
50 ==========
51
52 There is no known workaround at this time.
53
54 Resolution
55 ==========
56
57 All Adobe Reader users should upgrade to the latest stable version:
58
59 # emerge --sync
60 # emerge --ask --oneshot --verbose ">=app-text/acroread-9.4.1"
61
62 References
63 ==========
64
65 [ 1 ] APSB10-21
66 http://www.adobe.com/support/security/bulletins/apsb10-21.html
67 [ 2 ] APSB10-28
68 http://www.adobe.com/support/security/bulletins/apsb10-28.html
69 [ 3 ] CVE-2010-2883
70 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2883
71 [ 4 ] CVE-2010-2884
72 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2884
73 [ 5 ] CVE-2010-2887
74 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2887
75 [ 6 ] CVE-2010-2889
76 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2889
77 [ 7 ] CVE-2010-2890
78 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2890
79 [ 8 ] CVE-2010-3619
80 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3619
81 [ 9 ] CVE-2010-3620
82 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3620
83 [ 10 ] CVE-2010-3621
84 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3621
85 [ 11 ] CVE-2010-3622
86 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3622
87 [ 12 ] CVE-2010-3625
88 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3625
89 [ 13 ] CVE-2010-3626
90 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3626
91 [ 14 ] CVE-2010-3627
92 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3627
93 [ 15 ] CVE-2010-3628
94 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3628
95 [ 16 ] CVE-2010-3629
96 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3629
97 [ 17 ] CVE-2010-3630
98 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3630
99 [ 18 ] CVE-2010-3632
100 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3632
101 [ 19 ] CVE-2010-3654
102 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3654
103 [ 20 ] CVE-2010-3656
104 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3656
105 [ 21 ] CVE-2010-3657
106 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3657
107 [ 22 ] CVE-2010-3658
108 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3658
109 [ 23 ] CVE-2010-4091
110 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4091
111
112 Availability
113 ============
114
115 This GLSA and any updates to it are available for viewing at
116 the Gentoo Security Website:
117
118 http://security.gentoo.org/glsa/glsa-201101-08.xml
119
120 Concerns?
121 =========
122
123 Security is a primary focus of Gentoo Linux and ensuring the
124 confidentiality and security of our users machines is of utmost
125 importance to us. Any security concerns should be addressed to
126 security@g.o or alternatively, you may file a bug at
127 https://bugs.gentoo.org.
128
129 License
130 =======
131
132 Copyright 2011 Gentoo Foundation, Inc; referenced text
133 belongs to its owner(s).
134
135 The contents of this document are licensed under the
136 Creative Commons - Attribution / Share Alike license.
137
138 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature