Gentoo Archives: gentoo-commits

From: "Stefan Behte (craig)" <craig@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201009-05.xml
Date: Tue, 07 Sep 2010 19:11:30
Message-Id: 20100907191123.8F8A720051@flycatcher.gentoo.org
1 craig 10/09/07 19:11:23
2
3 Added: glsa-201009-05.xml
4 Log:
5 GLSA 201009-05
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201009-05.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201009-05.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201009-05.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201009-05.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="201009-05">
21 <title>Adobe Reader: Multiple vulnerabilities</title>
22 <synopsis>
23 Multiple vulnerabilities in Adobe Reader might result in the execution of
24 arbitrary code or other attacks.
25 </synopsis>
26 <product type="ebuild">acroread</product>
27 <announced>September 07, 2010</announced>
28 <revised>September 07, 2010: 01</revised>
29 <bug>297385</bug>
30 <bug>306429</bug>
31 <bug>313343</bug>
32 <bug>322857</bug>
33 <access>remote</access>
34 <affected>
35 <package name="app-text/acroread" auto="yes" arch="*">
36 <unaffected range="ge">9.3.4</unaffected>
37 <vulnerable range="lt">9.3.4</vulnerable>
38 </package>
39 </affected>
40 <background>
41 <p>
42 Adobe Reader (formerly Adobe Acrobat Reader) is a closed-source PDF
43 reader.
44 </p>
45 </background>
46 <description>
47 <p>
48 Multiple vulnerabilities were discovered in Adobe Reader. For further
49 information please consult the CVE entries and the Adobe Security
50 Bulletins referenced below.
51 </p>
52 </description>
53 <impact type="normal">
54 <p>
55 A remote attacker might entice a user to open a specially crafted PDF
56 file, possibly resulting in the execution of arbitrary code with the
57 privileges of the user running the application, or bypass intended
58 sandbox restrictions, make cross-domain requests, inject arbitrary web
59 script or HTML, or cause a Denial of Service condition.
60 </p>
61 </impact>
62 <workaround>
63 <p>
64 There is no known workaround at this time.
65 </p>
66 </workaround>
67 <resolution>
68 <p>
69 All Adobe Reader users should upgrade to the latest version:
70 </p>
71 <code>
72 # emerge --sync
73 # emerge --ask --oneshot --verbose &quot;&gt;=app-text/acroread-9.3.4&quot;</code>
74 </resolution>
75 <references>
76 <uri link="http://www.adobe.com/support/security/advisories/apsa10-01.html">APSA10-01</uri>
77 <uri link="http://www.adobe.com/support/security/bulletins/apsb10-02.html">APSB10-02</uri>
78 <uri link="http://www.adobe.com/support/security/bulletins/apsb10-07.html">APSB10-07</uri>
79 <uri link="http://www.adobe.com/support/security/bulletins/apsb10-09.html">APSB10-09</uri>
80 <uri link="http://www.adobe.com/support/security/bulletins/apsb10-14.html">APSB10-14</uri>
81 <uri link="http://www.adobe.com/support/security/bulletins/apsb10-16.html">APSB10-16</uri>
82 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3953">CVE-2009-3953</uri>
83 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4324">CVE-2009-4324</uri>
84 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0186">CVE-2010-0186</uri>
85 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0188">CVE-2010-0188</uri>
86 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0190">CVE-2010-0190</uri>
87 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0191">CVE-2010-0191</uri>
88 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0192">CVE-2010-0192</uri>
89 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0193">CVE-2010-0193</uri>
90 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0194">CVE-2010-0194</uri>
91 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0195">CVE-2010-0195</uri>
92 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0196">CVE-2010-0196</uri>
93 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0197">CVE-2010-0197</uri>
94 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0198">CVE-2010-0198</uri>
95 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0199">CVE-2010-0199</uri>
96 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0201">CVE-2010-0201</uri>
97 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0202">CVE-2010-0202</uri>
98 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0203">CVE-2010-0203</uri>
99 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0204">CVE-2010-0204</uri>
100 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1241">CVE-2010-1241</uri>
101 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1285">CVE-2010-1285</uri>
102 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1295">CVE-2010-1295</uri>
103 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-1297">CVE-2010-1297</uri>
104 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2168">CVE-2010-2168</uri>
105 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2201">CVE-2010-2201</uri>
106 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2202">CVE-2010-2202</uri>
107 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2203">CVE-2010-2203</uri>
108 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2204">CVE-2010-2204</uri>
109 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2205">CVE-2010-2205</uri>
110 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2206">CVE-2010-2206</uri>
111 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2207">CVE-2010-2207</uri>
112 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2208">CVE-2010-2208</uri>
113 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2209">CVE-2010-2209</uri>
114 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2210">CVE-2010-2210</uri>
115 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2211">CVE-2010-2211</uri>
116 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2212">CVE-2010-2212</uri>
117 </references>
118 <metadata tag="requester" timestamp="Fri, 05 Mar 2010 19:31:53 +0000">
119 a3li
120 </metadata>
121 <metadata tag="submitter" timestamp="Fri, 09 Apr 2010 16:55:00 +0000">
122 craig
123 </metadata>
124 <metadata tag="bugReady" timestamp="Fri, 03 Sep 2010 21:24:06 +0000">
125 p-y
126 </metadata>
127 </glsa>