blob: b6152304eda3a19142b51c487cf862d05d186abe (
plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
|
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200907-06">
<title>Adobe Reader: User-assisted execution of arbitrary code</title>
<synopsis>
Adobe Reader is vulnerable to remote code execution via crafted PDF files.
</synopsis>
<product type="ebuild">acroread</product>
<announced>2009-07-12</announced>
<revised count="01">2009-07-12</revised>
<bug>267846</bug>
<bug>273908</bug>
<access>remote</access>
<affected>
<package name="app-text/acroread" auto="yes" arch="*">
<unaffected range="ge">8.1.6</unaffected>
<vulnerable range="lt">8.1.6</vulnerable>
</package>
</affected>
<background>
<p>
Adobe Reader is a PDF reader released by Adobe.
</p>
</background>
<description>
<p>
Multiple vulnerabilities have been reported in Adobe Reader:
</p>
<ul>
<li>Alin Rad Pop of Secunia Research reported a heap-based buffer
overflow in the JBIG2 filter (CVE-2009-0198).
</li>
<li>Mark Dowd of the IBM Internet Security Systems X-Force and
Nicolas Joly of VUPEN Security reported multiple heap-based buffer
overflows in the JBIG2 filter (CVE-2009-0509, CVE-2009-0510,
CVE-2009-0511, CVE-2009-0512, CVE-2009-0888, CVE-2009-0889)
</li>
<li>Arr1val reported that multiple methods in the JavaScript API
might lead to memory corruption when called with crafted arguments
(CVE-2009-1492, CVE-2009-1493).
</li>
<li>
An anonymous researcher reported a stack-based buffer overflow related
to U3D model files with a crafted extension block (CVE-2009-1855).
</li>
<li>
Jun Mao and Ryan Smith of iDefense Labs reported an integer overflow
related to the FlateDecode filter, which triggers a heap-based buffer
overflow (CVE-2009-1856).
</li>
<li>
Haifei Li of Fortinet's FortiGuard Global Security Research Team
reported a memory corruption vulnerability related to TrueType fonts
(CVE-2009-1857).
</li>
<li>
The Apple Product Security Team reported a memory corruption
vulnerability in the JBIG2 filter (CVE-2009-1858).
</li>
<li>
Matthew Watchinski of Sourcefire VRT reported an unspecified memory
corruption (CVE-2009-1859).
</li>
<li>
Will Dormann of CERT reported multiple heap-based buffer overflows when
processing JPX (aka JPEG2000) stream that trigger heap memory
corruption (CVE-2009-1861).
</li>
<li>
Multiple unspecified vulnerabilities have been discovered
(CVE-2009-2028).
</li>
</ul>
</description>
<impact type="normal">
<p>
A remote attacker could entice a user to open a specially crafted
document, possibly resulting in the execution of arbitrary code with
the privileges of the user running the application.
</p>
</impact>
<workaround>
<p>
There is no known workaround at this time.
</p>
</workaround>
<resolution>
<p>
All Adobe Reader users should upgrade to the latest version:
</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/acroread-8.1.6"</code>
</resolution>
<references>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0198">CVE-2009-0198</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0509">CVE-2009-0509</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0510">CVE-2009-0510</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0511">CVE-2009-0511</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0512">CVE-2009-0512</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0888">CVE-2009-0888</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0889">CVE-2009-0889</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1492">CVE-2009-1492</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1493">CVE-2009-1493</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1855">CVE-2009-1855</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1856">CVE-2009-1856</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1857">CVE-2009-1857</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1858">CVE-2009-1858</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1859">CVE-2009-1859</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1861">CVE-2009-1861</uri>
<uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2028">CVE-2009-2028</uri>
</references>
<metadata tag="requester" timestamp="2009-06-21T19:11:36Z">
keytoaster
</metadata>
<metadata tag="submitter" timestamp="2009-07-09T17:45:58Z">
rbu
</metadata>
<metadata tag="bugReady" timestamp="2009-07-09T17:47:39Z">
rbu
</metadata>
</glsa>
|