Gentoo Archives: gentoo-announce

From: Robert Buchholz <rbu@g.o>
To: gentoo-announce@l.g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200808-10 ] Adobe Reader: User-assisted execution of arbitrary code
Date: Sat, 09 Aug 2008 22:50:39
Message-Id: 200808100044.00182.rbu@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200808-10
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Adobe Reader: User-assisted execution of arbitrary code
9 Date: August 09, 2008
10 Bugs: #233383
11 ID: 200808-10
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Adobe Reader is vulnerable to execution of arbitrary code via a crafted
19 PDF.
20
21 Background
22 ==========
23
24 Adobe Reader (formerly Adobe Acrobat Reader) is a closed-source PDF
25 reader.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 app-text/acroread < 8.1.2-r3 >= 8.1.2-r3
34
35 Description
36 ===========
37
38 The Johns Hopkins University Applied Physics Laboratory reported that
39 input to an unspecified JavaScript method is not properly validated.
40
41 Impact
42 ======
43
44 A remote attacker could entice a user to open a specially crafted PDF
45 document, possibly resulting in the remote execution of arbitrary code
46 with the privileges of the user.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All Adobe Reader users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot --verbose ">=app-text/acroread-8.1.2-r3"
60
61 References
62 ==========
63
64 [ 1 ] CVE-2008-2641
65 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2641
66
67 Availability
68 ============
69
70 This GLSA and any updates to it are available for viewing at
71 the Gentoo Security Website:
72
73 http://security.gentoo.org/glsa/glsa-200808-10.xml
74
75 Concerns?
76 =========
77
78 Security is a primary focus of Gentoo Linux and ensuring the
79 confidentiality and security of our users machines is of utmost
80 importance to us. Any security concerns should be addressed to
81 security@g.o or alternatively, you may file a bug at
82 http://bugs.gentoo.org.
83
84 License
85 =======
86
87 Copyright 2008 Gentoo Foundation, Inc; referenced text
88 belongs to its owner(s).
89
90 The contents of this document are licensed under the
91 Creative Commons - Attribution / Share Alike license.
92
93 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature