summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'metadata/glsa/glsa-200803-01.xml')
-rw-r--r--metadata/glsa/glsa-200803-01.xml86
1 files changed, 86 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200803-01.xml b/metadata/glsa/glsa-200803-01.xml
new file mode 100644
index 000000000000..8b1a006f7e99
--- /dev/null
+++ b/metadata/glsa/glsa-200803-01.xml
@@ -0,0 +1,86 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="200803-01">
+ <title>Adobe Acrobat Reader: Multiple vulnerabilities</title>
+ <synopsis>
+ Adobe Acrobat Reader is vulnerable to remote code execution, Denial of
+ Service, and cross-site request forgery attacks.
+ </synopsis>
+ <product type="ebuild">acroread</product>
+ <announced>2008-03-02</announced>
+ <revised count="05">2008-03-05</revised>
+ <bug>170177</bug>
+ <access>remote</access>
+ <affected>
+ <package name="app-text/acroread" auto="yes" arch="*">
+ <unaffected range="ge">8.1.2</unaffected>
+ <vulnerable range="lt">8.1.2</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Adobe Acrobat Reader is a PDF reader released by Adobe.
+ </p>
+ </background>
+ <description>
+ <p>
+ Multiple vulnerabilities have been discovered in Adobe Acrobat Reader,
+ including:
+ </p>
+ <ul><li>A file disclosure when using file:// in PDF documents
+ (CVE-2007-1199)</li>
+ <li>Multiple buffer overflows in unspecified Javascript methods
+ (CVE-2007-5659)</li>
+ <li>An unspecified vulnerability in the Escript.api plugin
+ (CVE-2007-5663)</li>
+ <li>An untrusted search path (CVE-2007-5666)</li>
+ <li>Incorrect handling of printers (CVE-2008-0667)</li>
+ <li>An integer overflow when passing incorrect arguments to
+ "printSepsWithParams" (CVE-2008-0726)</li>
+ </ul>
+ <p>
+ Other unspecified vulnerabilities have also been reported
+ (CVE-2008-0655).
+ </p>
+ </description>
+ <impact type="normal">
+ <p>
+ A remote attacker could entice a user to open a specially crafted
+ document, possibly resulting in the remote execution of arbitrary code
+ with the privileges of the user running the application. A remote
+ attacker could also perform cross-site request forgery attacks, or
+ cause a Denial of Service.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Adobe Acrobat Reader users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=app-text/acroread-8.1.2"</code>
+ </resolution>
+ <references>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1199">CVE-2007-1199</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5659">CVE-2007-5659</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5663">CVE-2007-5663</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5666">CVE-2007-5666</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0655">CVE-2008-0655</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0667">CVE-2008-0667</uri>
+ <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0726">CVE-2008-0726</uri>
+ </references>
+ <metadata tag="requester" timestamp="2008-02-12T00:03:23Z">
+ rbu
+ </metadata>
+ <metadata tag="submitter" timestamp="2008-02-27T22:32:54Z">
+ p-y
+ </metadata>
+ <metadata tag="bugReady" timestamp="2008-02-27T22:33:01Z">
+ p-y
+ </metadata>
+</glsa>