Gentoo Archives: gentoo-commits

From: "Robert Buchholz (rbu)" <rbu@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200901-09.xml
Date: Tue, 13 Jan 2009 12:19:39
Message-Id: E1LMiF6-0000aq-Uw@stork.gentoo.org
1 rbu 09/01/13 12:19:36
2
3 Added: glsa-200901-09.xml
4 Log:
5 GLSA 200901-09
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200901-09.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200901-09.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200901-09.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200901-09.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200901-09">
21 <title>Adobe Reader: User-assisted execution of arbitrary code</title>
22 <synopsis>
23 Adobe Reader is vulnerable to execution of arbitrary code.
24 </synopsis>
25 <product type="ebuild">acroread</product>
26 <announced>January 13, 2009</announced>
27 <revised>January 13, 2009: 01</revised>
28 <bug>225483</bug>
29 <access>remote</access>
30 <affected>
31 <package name="app-text/acroread" auto="yes" arch="*">
32 <unaffected range="ge">8.1.3</unaffected>
33 <vulnerable range="lt">8.1.3</vulnerable>
34 </package>
35 </affected>
36 <background>
37 <p>
38 Adobe Reader (formerly Adobe Acrobat Reader) is a closed-source PDF
39 reader.
40 </p>
41 </background>
42 <description>
43 <ul>
44 <li>
45 An unspecified vulnerability can be triggered by a malformed PDF
46 document, as demonstrated by 2008-HI2.pdf (CVE-2008-2549).
47 </li>
48 <li>
49 Peter Vreugdenhil, Dyon Balding, Will Dormann, Damian Frizza, and Greg
50 MacManus reported a stack-based buffer overflow in the util.printf
51 JavaScript function that incorrectly handles the format string argument
52 (CVE-2008-2992).
53 </li>
54 <li>
55 Greg MacManus of iDefense Labs reported an array index error that can
56 be leveraged for an out-of-bounds write, related to parsing of Type 1
57 fonts (CVE-2008-4812).
58 </li>
59 <li>
60 Javier Vicente Vallejo and Peter Vregdenhil, via Zero Day Initiative,
61 reported multiple unspecified memory corruption vulnerabilities
62 (CVE-2008-4813).
63 </li>
64 <li>
65 Thomas Garnier of SkyRecon Systems reported an unspecified
66 vulnerability in a JavaScript method, related to an "input validation
67 issue" (CVE-2008-4814).
68 </li>
69 <li>
70 Josh Bressers of Red Hat reported an untrusted search path
71 vulnerability (CVE-2008-4815).
72 </li>
73 <li>
74 Peter Vreugdenhil reported through iDefense that the Download Manager
75 can trigger a heap corruption via calls to the AcroJS function
76 (CVE-2008-4817).
77 </li>
78 </ul>
79 </description>
80 <impact type="normal">
81 <p>
82 A remote attacker could entice a user to open a specially crafted PDF
83 document, and local attackers could entice a user to run acroread from
84 an untrusted working directory. Both might result in the execution of
85 arbitrary code with the privileges of the user running the application,
86 or a Denial of Service.
87 </p>
88 </impact>
89 <workaround>
90 <p>
91 There is no known workaround at this time.
92 </p>
93 </workaround>
94 <resolution>
95 <p>
96 All Adobe Reader users should upgrade to the latest version:
97 </p>
98 <code>
99 # emerge --sync
100 # emerge --ask --oneshot --verbose &quot;&gt;=app-text/acroread-8.1.3&quot;</code>
101 </resolution>
102 <references>
103 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2549">CVE-2008-2549</uri>
104 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2992">CVE-2008-2992</uri>
105 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4812">CVE-2008-4812</uri>
106 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4813">CVE-2008-4813</uri>
107 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4814">CVE-2008-4814</uri>
108 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4815">CVE-2008-4815</uri>
109 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4817">CVE-2008-4817</uri>
110 </references>
111 <metadata tag="requester" timestamp="Wed, 26 Nov 2008 18:53:29 +0000">
112 rbu
113 </metadata>
114 <metadata tag="submitter" timestamp="Wed, 26 Nov 2008 20:51:39 +0000">
115 rbu
116 </metadata>
117 <metadata tag="bugReady" timestamp="Wed, 26 Nov 2008 20:51:48 +0000">
118 rbu
119 </metadata>
120 </glsa>