TUCoPS :: Linux :: Gentoo :: va3221.htm

Adobe Reader: User-assisted execution of arbitrary code
Adobe Reader: User-assisted execution of arbitrary code
Adobe Reader: User-assisted execution of arbitrary code



--nextPart1499796.gZMa6W10PW
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200904-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Adobe Reader: User-assisted execution of arbitrary code
      Date: April 18, 2009
      Bugs: #259992
        ID: 200904-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Adobe Reader is vulnerable to execution of arbitrary code.

Background
=========
Adobe Reader (formerly Adobe Acrobat Reader) is a closed-source PDF
reader.

Affected packages
================
    -------------------------------------------------------------------
     Package            /  Vulnerable  /                    Unaffected
    -------------------------------------------------------------------
  1  app-text/acroread       < 8.1.4                          >= 8.1.4

Description
==========
Multiple vulnerabilities have been discovered in Adobe Reader:

* Alin Rad Pop of Secunia Research reported a heap-based buffer
  overflow when processing PDF files containing a malformed JBIG2
  symbol dictionary segment (CVE-2009-0193).

* A buffer overflow related to a non-JavaScript function call and
  possibly an embedded JBIG2 image stream has been reported
  (CVE-2009-0658).

* Tenable Network Security reported a stack-based buffer overflow
  that can be triggered via a crafted argument to the getIcon() method
  of a Collab object (CVE-2009-0927).

* Sean Larsson of iDefense Labs reported a heap-based buffer overflow
  when processing a PDF file containing a JBIG2 stream with a size
  inconsistency related to an unspecified table (CVE-2009-0928).

* Jonathan Brossard of the iViZ Security Research Team reported an
  unspecified vulnerability related to JBIG2 and input validation
  (CVE-2009-1061).

* Will Dormann of CERT/CC reported a vulnerability lading to memory
  corruption related to JBIG2 (CVE-2009-1062).

Impact
=====
A remote attacker could entice a user to open a specially crafted PDF
document, possibly leading to the execution of arbitrary code with the
privileges of the user running the application, or a Denial of Service.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Adobe Reader users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-text/acroread-8.1.4"

References
=========
  [ 1 ] CVE-2009-0193
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0193 
  [ 2 ] CVE-2009-0658
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0658 
  [ 3 ] CVE-2009-0927
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0927 
  [ 4 ] CVE-2009-0928
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0928 
  [ 5 ] CVE-2009-1061
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1061 
  [ 6 ] CVE-2009-1062
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1062 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200904-17.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--nextPart1499796.gZMa6W10PW
Content-Type: application/pgp-signature; name=signature.asc 
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.10 (GNU/Linux)
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=nvzY
-----END PGP SIGNATURE-----

--nextPart1499796.gZMa6W10PW--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH