Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title acroread security update
Informations
Name RHSA-2012:0469 First vendor Publication 2012-04-10
Vendor RedHat Last vendor Modification 2012-04-10
Severity (Vendor) Critical Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated acroread packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary.

The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Adobe Reader allows users to view and print documents in Portable Document Format (PDF).

This update fixes multiple security flaws in Adobe Reader. These flaws are detailed on the Adobe security page APSB12-08, listed in the References section. A specially-crafted PDF file could cause Adobe Reader to crash or, potentially, execute arbitrary code as the user running Adobe Reader when opened. (CVE-2012-0774, CVE-2012-0775, CVE-2012-0777)

All Adobe Reader users should install these updated packages. They contain Adobe Reader version 9.5.1, which is not vulnerable to these issues. All running instances of Adobe Reader must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

810397 - CVE-2012-0774 CVE-2012-0775 CVE-2012-0777 acroread: multiple unspecified flaws (APSB12-08)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2012-0469.html

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
33 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14860
 
Oval ID: oval:org.mitre.oval:def:14860
Title: Integer overflow in Adobe Reader and Acrobat 9.x before 9.5.1 and 10.x before 10.1.3 allows attackers to execute arbitrary code via a crafted TrueType font.
Description: Integer overflow in Adobe Reader and Acrobat 9.x before 9.5.1 and 10.x before 10.1.3 allows attackers to execute arbitrary code via a crafted TrueType font.
Family: windows Class: vulnerability
Reference(s): CVE-2012-0774
Version: 13
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Adobe Reader
Adobe Acrobat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15477
 
Oval ID: oval:org.mitre.oval:def:15477
Title: The JavaScript implementation in Adobe Reader and Acrobat 9.x before 9.5.1 and 10.x before 10.1.3 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
Description: The JavaScript implementation in Adobe Reader and Acrobat 9.x before 9.5.1 and 10.x before 10.1.3 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2012-0775
Version: 13
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Adobe Reader
Adobe Acrobat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20972
 
Oval ID: oval:org.mitre.oval:def:20972
Title: RHSA-2012:0469: acroread security update (Critical)
Description: The JavaScript API in Adobe Reader and Acrobat 9.x before 9.5.1 and 10.x before 10.1.3 on Mac OS X and Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
Family: unix Class: patch
Reference(s): RHSA-2012:0469-03
CVE-2011-4370
CVE-2011-4371
CVE-2011-4372
CVE-2011-4373
CVE-2012-0774
CVE-2012-0775
CVE-2012-0777
Version: 94
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
Product(s): acroread
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23139
 
Oval ID: oval:org.mitre.oval:def:23139
Title: DEPRECATED: ELSA-2012:0469: acroread security update (Critical)
Description: The JavaScript API in Adobe Reader and Acrobat 9.x before 9.5.1 and 10.x before 10.1.3 on Mac OS X and Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
Family: unix Class: patch
Reference(s): ELSA-2012:0469-03
CVE-2011-4370
CVE-2011-4371
CVE-2011-4372
CVE-2011-4373
CVE-2012-0774
CVE-2012-0775
CVE-2012-0777
Version: 34
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): acroread
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23610
 
Oval ID: oval:org.mitre.oval:def:23610
Title: ELSA-2012:0469: acroread security update (Critical)
Description: The JavaScript API in Adobe Reader and Acrobat 9.x before 9.5.1 and 10.x before 10.1.3 on Mac OS X and Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
Family: unix Class: patch
Reference(s): ELSA-2012:0469-03
CVE-2011-4370
CVE-2011-4371
CVE-2011-4372
CVE-2011-4373
CVE-2012-0774
CVE-2012-0775
CVE-2012-0777
Version: 33
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): acroread
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 167
Application 109

OpenVAS Exploits

Date Description
2012-12-13 Name : SuSE Update for update openSUSE-SU-2012:0512-1 (update)
File : nvt/gb_suse_2012_0512_1.nasl
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-14 (acroread)
File : nvt/glsa_201206_14.nasl
2012-04-17 Name : Adobe Reader Multiple Vulnerabilities April-2012 (Mac OS X)
File : nvt/gb_adobe_prdts_mult_vuln_apr12_macosx.nasl
2012-04-16 Name : Adobe Reader Multiple Vulnerabilities April-2012 (Windows)
File : nvt/gb_adobe_prdts_mult_vuln_apr12_win.nasl
2012-04-16 Name : Adobe Reader Multiple Vulnerabilities April-2012 (Linux)
File : nvt/gb_adobe_reader_mult_vuln_apr12_lin.nasl

Snort® IPS/IDS

Date Description
2014-01-10 Adobe Acrobat Reader embedded TTF integer overflow attempt
RuleID : 28715 - Revision : 7 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader embedded TTF integer overflow attempt
RuleID : 28714 - Revision : 7 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader embedded TTF integer overflow attempt
RuleID : 28713 - Revision : 7 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader embedded TTF integer overflow attempt
RuleID : 28712 - Revision : 7 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader embedded TTF integer overflow attempt
RuleID : 28711 - Revision : 6 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader embedded TTF integer overflow attempt
RuleID : 28710 - Revision : 6 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader embedded TTF integer overflow attempt
RuleID : 22938 - Revision : 10 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader javascript toolbar button use after free attempt
RuleID : 21881 - Revision : 7 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader embedded TTF integer overflow attempt
RuleID : 21878 - Revision : 11 - Type : FILE-PDF

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-226.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-14.nasl - Type : ACT_GATHER_INFO
2012-04-18 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_acroread-120413.nasl - Type : ACT_GATHER_INFO
2012-04-18 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_acroread-8077.nasl - Type : ACT_GATHER_INFO
2012-04-11 Name : The version of Adobe Acrobat on the remote Windows host is affected by multip...
File : adobe_acrobat_apsb12-08.nasl - Type : ACT_GATHER_INFO
2012-04-11 Name : The version of Adobe Reader on the remote Windows host is affected by multipl...
File : adobe_reader_apsb12-08.nasl - Type : ACT_GATHER_INFO
2012-04-11 Name : The version of Adobe Reader on the remote Mac OS X host is affected by multip...
File : macosx_adobe_reader_apsb12-08.nasl - Type : ACT_GATHER_INFO
2012-04-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0469.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:55:50
  • Multiple Updates