Executive Summary

Summary
Title acroread security update
Informations
Name RHSA-2013:0551 First vendor Publication 2013-02-21
Vendor RedHat Last vendor Modification 2013-02-21
Severity (Vendor) Critical Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated acroread packages that fix two security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary.

The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Adobe Reader allows users to view and print documents in Portable Document Format (PDF).

This update fixes two security flaws in Adobe Reader. These flaws are detailed in the Adobe Security bulletin APSB13-07, listed in the References section. A specially-crafted PDF file could cause Adobe Reader to crash or, potentially, execute arbitrary code as the user running Adobe Reader when opened. (CVE-2013-0640, CVE-2013-0641)

All Adobe Reader users should install these updated packages. They contain Adobe Reader version 9.5.4, which is not vulnerable to these issues. All running instances of Adobe Reader must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

911099 - CVE-2013-0640 CVE-2013-0641 acroread: Multiple unspecified vulnerabilities allow remote attackers to execute arbitrary code (APSB13-07)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-0551.html

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16296
 
Oval ID: oval:org.mitre.oval:def:16296
Title: Unspecified vulnerability in Adobe Reader and Acrobat 9.x through 9.5.3, 10.x through 10.1.5, and 11.x through 11.0.1 allows remote attackers to execute arbitrary code via a crafted PDF document, as exploited in the wild in February 2013, a different vulnerability than CVE-2013-0641
Description: Buffer overflow in Adobe Reader and Acrobat 9.x before 9.5.4, 10.x before 10.1.6, and 11.x before 11.0.02 allows remote attackers to execute arbitrary code via a crafted PDF document, as exploited in the wild in February 2013.
Family: windows Class: vulnerability
Reference(s): CVE-2013-0641
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Adobe Reader
Adobe Acrobat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16406
 
Oval ID: oval:org.mitre.oval:def:16406
Title: Unspecified vulnerability in Adobe Reader and Acrobat 9.x through 9.5.3, 10.x through 10.1.5, and 11.x through 11.0.1 allows remote attackers to execute arbitrary code via a crafted PDF document, as exploited in the wild in February 2013, a different vulnerability than CVE-2013-0641
Description: Adobe Reader and Acrobat 9.x before 9.5.4, 10.x before 10.1.6, and 11.x before 11.0.02 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted PDF document, as exploited in the wild in February 2013.
Family: windows Class: vulnerability
Reference(s): CVE-2013-0640
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Adobe Reader
Adobe Acrobat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21027
 
Oval ID: oval:org.mitre.oval:def:21027
Title: RHSA-2013:0551: acroread security update (Critical)
Description: Buffer overflow in Adobe Reader and Acrobat 9.x before 9.5.4, 10.x before 10.1.6, and 11.x before 11.0.02 allows remote attackers to execute arbitrary code via a crafted PDF document, as exploited in the wild in February 2013.
Family: unix Class: patch
Reference(s): RHSA-2013:0551-02
CVE-2013-0640
CVE-2013-0641
Version: 33
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
Product(s): acroread
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23915
 
Oval ID: oval:org.mitre.oval:def:23915
Title: ELSA-2013:0551: acroread security update (Critical)
Description: Buffer overflow in Adobe Reader and Acrobat 9.x before 9.5.4, 10.x before 10.1.6, and 11.x before 11.0.02 allows remote attackers to execute arbitrary code via a crafted PDF document, as exploited in the wild in February 2013.
Family: unix Class: patch
Reference(s): ELSA-2013:0551-02
CVE-2013-0640
CVE-2013-0641
Version: 13
Platform(s): Oracle Linux 6
Product(s): acroread
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26112
 
Oval ID: oval:org.mitre.oval:def:26112
Title: SUSE-SU-2013:0349-1 -- Security update for acroread
Description: Acrobat Reader has been updated to 9.5.4 which fixes two critical security issues where attackers supplying PDFs could have caused code execution with acrobat. (CVE-2013-0640, CVE-2013-0641) More information can be found on: https://www.adobe.com/support/security/bulletins/apsb13-07.h tml <https://www.adobe.com/support/security/bulletins/apsb13-07. html>
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0349-1
CVE-2013-0640
CVE-2013-0641
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 11
SUSE Linux Enterprise Desktop 10
Product(s): acroread
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 52
Application 35

ExploitDB Exploits

id Description
2013-11-28 Adobe Acrobat Reader - ASLR/DEP Bypass Exploit with SANDBOX BYPASS

Snort® IPS/IDS

Date Description
2016-11-11 Adobe Acrobat Reader XFA app.setTimeOut memory corruption attempt
RuleID : 40431 - Revision : 3 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader known malicious variable exploit attempt
RuleID : 28659 - Revision : 6 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader XML Java used in app.setTimeOut
RuleID : 28658 - Revision : 6 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader XFA app.setTimeOut memory corruption attempt
RuleID : 26021 - Revision : 13 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader known malicious variable exploit attempt
RuleID : 25819 - Revision : 12 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader known malicious variable exploit attempt
RuleID : 25818 - Revision : 12 - Type : FILE-PDF

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-151.nasl - Type : ACT_GATHER_INFO
2013-08-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201308-03.nasl - Type : ACT_GATHER_INFO
2013-02-27 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_acroread-130222.nasl - Type : ACT_GATHER_INFO
2013-02-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_acroread-8474.nasl - Type : ACT_GATHER_INFO
2013-02-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0551.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The version of Adobe Acrobat on the remote Windows host is affected by multip...
File : adobe_acrobat_apsb13-07.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The version of Adobe Reader on the remote Windows host is affected by multipl...
File : adobe_reader_apsb13-07.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The version of Adobe Reader on the remote Mac OS X host is affected by multip...
File : macosx_adobe_reader_apsb13-07.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:56:55
  • Multiple Updates
2013-02-21 21:18:05
  • First insertion