TUCoPS :: Windows Apps :: bx4049.htm

Adobe Reader: User-assisted execution of arbitrary code
Adobe Reader: User-assisted execution of arbitrary code
Adobe Reader: User-assisted execution of arbitrary code



--nextPart7047969.s8roRRe7nq
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200808-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/ 
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Adobe Reader: User-assisted execution of arbitrary code
      Date: August 09, 2008
      Bugs: #233383
        ID: 200808-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Adobe Reader is vulnerable to execution of arbitrary code via a crafted
PDF.

Background
=========
Adobe Reader (formerly Adobe Acrobat Reader) is a closed-source PDF
reader.

Affected packages
================
    -------------------------------------------------------------------
     Package            /  Vulnerable  /                    Unaffected
    -------------------------------------------------------------------
  1  app-text/acroread     < 8.1.2-r3                      >= 8.1.2-r3

Description
==========
The Johns Hopkins University Applied Physics Laboratory reported that
input to an unspecified JavaScript method is not properly validated.

Impact
=====
A remote attacker could entice a user to open a specially crafted PDF
document, possibly resulting in the remote execution of arbitrary code
with the privileges of the user.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Adobe Reader users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-text/acroread-8.1.2-r3"

References
=========
  [ 1 ] CVE-2008-2641
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2641 

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200808-10.xml 

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at 
http://bugs.gentoo.org. 

License
======
Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5 

--nextPart7047969.s8roRRe7nq
Content-Type: application/pgp-signature; name=signature.asc 
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)

iQIcBAABAgAGBQJInh2wAAoJECaaHo/OfoM5utQP/1JR8R+4h7df2xCIdcfUdWZj
3lMZGjQ1KXUCFGCKltuluUBS7UgHXSJ7eWnvszk8aVM79/eBvoHX2wl7NiQVWPhI
ZRQi4OuWfZNvFJVu2ZVeGcSpeyBAmab9qbNBMrfkeGm/xK6uEeKwBgAZWZXdwdIz
WuzHeZh9Km1hWyGDLDOVjQuknw3c+liuKxTgUIXXO8vyBxTPmMu3y0nHb+clfO0H
1A67BcykKlpPKaOBxWFeF1WUDHh32QI/fz/w/SDLdHRk3Ky7mPwWB6yZBGnvYgTQ
8nasr9nMtz7K2PdyLZCgvRo0UNwBGAwdkbR51v3rzwxyOwFChK3wk0BmFFvBAeaR
3fZS+XDThVAqkhWw0u34Zb/lkhGcCdRBif3eEt1uIM/hDKXJ7QiolSCYMZFVAg4o
I5Nu3klxDgV0u5Ki+FHG/zFQLgHlv8cbB4aqk71XRAcn5PJewexQYlGBtsivFGZG
SblLJN5D77JNs0hWA69iJhA9v0WAnff7FGzEofVpUU8argFY6ED+3myhOGUokKlg
Y5SOZi8QHxUwTe95iYzamImKtYhkT9H17CHcewzBmk3oO1nZfkSAsGJbc/0cfjlp
PQDCHnO9nU7cp3QchpPFpK9wiXbFsCore/1CdzspDlYEXdnaP5CsghgjcjXCq5Ud
OirQFoCr9wLUw877FCkd
=HJfU
-----END PGP SIGNATURE-----

--nextPart7047969.s8roRRe7nq--

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH