Gentoo Archives: gentoo-commits

From: "Alex Legler (a3li)" <a3li@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200910-03.xml
Date: Sun, 25 Oct 2009 18:56:17
Message-Id: E1N28GF-00022B-QJ@stork.gentoo.org
1 a3li 09/10/25 18:56:15
2
3 Added: glsa-200910-03.xml
4 Log:
5 GLSA 200910-03
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200910-03.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200910-03.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200910-03.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200910-03.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200910-03">
21 <title>Adobe Reader: Multiple vulnerabilities</title>
22 <synopsis>
23 Multiple vulnerabilities in Adobe Reader might result in the execution of
24 arbitrary code, or other attacks.
25 </synopsis>
26 <product type="ebuild">acroread</product>
27 <announced>October 25, 2009</announced>
28 <revised>October 25, 2009: 01</revised>
29 <bug>289016</bug>
30 <access>remote</access>
31 <affected>
32 <package name="app-text/acroread" auto="yes" arch="*">
33 <unaffected range="ge">9.2</unaffected>
34 <vulnerable range="lt">9.2</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 Adobe Reader (formerly Adobe Acrobat Reader) is a closed-source PDF
40 reader.
41 </p>
42 </background>
43 <description>
44 <p>
45 Multiple vulnerabilities were discovered in Adobe Reader. For further
46 information please consult the CVE entries and the Adobe Security
47 Bulletin referenced below.
48 </p>
49 </description>
50 <impact type="normal">
51 <p>
52 A remote attacker might entice a user to open a specially crafted PDF
53 file, possibly resulting in the execution of arbitrary code with the
54 privileges of the user running the application, Denial of Service, the
55 creation of arbitrary files on the victim's system, "Trust Manager"
56 bypass, or social engineering attacks.
57 </p>
58 </impact>
59 <workaround>
60 <p>
61 There is no known workaround at this time.
62 </p>
63 </workaround>
64 <resolution>
65 <p>
66 All Adobe Reader users should upgrade to the latest version:
67 </p>
68 <code>
69 # emerge --sync
70 # emerge --ask --oneshot --verbose =app-text/acroread-9.2</code>
71 </resolution>
72 <references>
73 <uri link="http://www.adobe.com/support/security/bulletins/apsb09-15.html">APSB09-15</uri>
74 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0045">CVE-2007-0045</uri>
75 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0048">CVE-2007-0048</uri>
76 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2979">CVE-2009-2979</uri>
77 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2980">CVE-2009-2980</uri>
78 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2981">CVE-2009-2981</uri>
79 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2982">CVE-2009-2982</uri>
80 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2983">CVE-2009-2983</uri>
81 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2985">CVE-2009-2985</uri>
82 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2986">CVE-2009-2986</uri>
83 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2988">CVE-2009-2988</uri>
84 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2990">CVE-2009-2990</uri>
85 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2991">CVE-2009-2991</uri>
86 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2993">CVE-2009-2993</uri>
87 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2994">CVE-2009-2994</uri>
88 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2996">CVE-2009-2996</uri>
89 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2997">CVE-2009-2997</uri>
90 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2998">CVE-2009-2998</uri>
91 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3431">CVE-2009-3431</uri>
92 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3458">CVE-2009-3458</uri>
93 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3459">CVE-2009-3459</uri>
94 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3462">CVE-2009-3462</uri>
95 </references>
96 <metadata tag="requester" timestamp="Sat, 24 Oct 2009 18:48:21 +0000">
97 keytoaster
98 </metadata>
99 <metadata tag="submitter" timestamp="Sat, 24 Oct 2009 23:09:06 +0000">
100 a3li
101 </metadata>
102 <metadata tag="bugReady" timestamp="Sat, 24 Oct 2009 23:09:17 +0000">
103 a3li
104 </metadata>
105 </glsa>