Executive Summary

Summary
Title Adobe Acrobat Reader security update
Informations
Name RHSA-2005:750 First vendor Publication 2005-08-16
Vendor RedHat Last vendor Modification 2005-08-16
Severity (Vendor) Critical Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated acroread packages that fix a security issue are now available.

This update has been rated as having critical security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 Extras - i386, x86_64 Red Hat Desktop version 3 Extras - i386, x86_64 Red Hat Enterprise Linux ES version 3 Extras - i386, x86_64 Red Hat Enterprise Linux WS version 3 Extras - i386, x86_64 Red Hat Enterprise Linux AS version 4 Extras - i386, x86_64 Red Hat Desktop version 4 Extras - i386, x86_64 Red Hat Enterprise Linux ES version 4 Extras - i386, x86_64 Red Hat Enterprise Linux WS version 4 Extras - i386, x86_64

3. Problem description:

The Adobe Acrobat Reader allows users to view and print documents in portable document format (PDF).

A buffer overflow bug has been found in Adobe Acrobat Reader. It is possible to execute arbitrary code on a victim's machine if the victim opens a malicious PDF file. The Common Vulnerabilities and Exposures project has assigned the name CAN-2005-2470 to this issue.

All users of Acrobat Reader are advised to upgrade to these updated packages, which contain Acrobat Reader version 7.0.1 and are not vulnerable to this issue.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs.

Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

166057 - CAN-2005-2470 acroread buffer overflow

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2005-750.html

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:29418
 
Oval ID: oval:org.mitre.oval:def:29418
Title: Buffer overflow in a "core application plug-in" for Adobe Reader 5.1 through 7.0.2 and Acrobat 5.0 through 7.0.2 (CVE-2005-2470)
Description: Buffer overflow in a "core application plug-in" for Adobe Reader 5.1 through 7.0.2 and Acrobat 5.0 through 7.0.2 allows attackers to cause a denial of service (crash) and possibly execute arbitrary code via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2005-2470
Version: 2
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Acrobat
Adobe Reader
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Application 8

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Acrobat Reader
File : nvt/sles9p5013639.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200508-11 (acroread)
File : nvt/glsa_200508_11.nasl
2008-09-04 Name : FreeBSD Ports: acroread
File : nvt/freebsd_acroread1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
18845 Adobe Acrobat / Reader Unspecified Core Application Plug-in Overflow

A remote overflow exists in Adobe Acrobat and Adobe Acrobat Reader. An unspecified core application plug-in fails to perform proper bounds checking resulting in a buffer overflow. With a specially crafted PDF document, a remote attacker can cause arbitrary code execution resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-750.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f74dc01b0e8311dabc080001020eed82.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_047.nasl - Type : ACT_GATHER_INFO
2005-08-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200508-11.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:49:38
  • Multiple Updates