Executive Summary

Summary
Title Adobe Acrobat Reader security update
Informations
Name RHSA-2005:575 First vendor Publication 2005-07-08
Vendor RedHat Last vendor Modification 2005-07-08
Severity (Vendor) Critical Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated acroread packages that fix a security issue are now available.

This update has been rated as having critical security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 Extras - i386, x86_64 Red Hat Desktop version 3 Extras - i386, x86_64 Red Hat Enterprise Linux ES version 3 Extras - i386, x86_64 Red Hat Enterprise Linux WS version 3 Extras - i386, x86_64 Red Hat Enterprise Linux AS version 4 Extras - i386, x86_64 Red Hat Desktop version 4 Extras - i386, x86_64 Red Hat Enterprise Linux ES version 4 Extras - i386, x86_64 Red Hat Enterprise Linux WS version 4 Extras - i386, x86_64

3. Problem description:

The Adobe Acrobat Reader browser allows for the viewing, distributing, and printing of documents in portable document format (PDF).

A buffer overflow bug has been found in Adobe Acrobat Reader. It is possible to execute arbitrary code on a victim's machine if the victim is tricked into opening a malicious PDF file. The Common Vulnerabilities and Exposures project has assigned the name CAN-2005-1625 to this issue.

Please note that there is no browser plugin included with the x86_64 Adobe Acrobat Reader package; Therefore the security impact of this issue on x86_64 is reduced from "critical" to "important".

Additionally Secunia Research discovered a bug in the way Adobe Acrobat Reader creates temporary files. When a user opens a document, temporary files are created which may be world readable, allowing a local user to view sensitive information. The Common Vulnerabilities and Exposures project has assigned the name CAN-2005-1841 to this issue.

All users of Acrobat Reader are advised to upgrade to these updated packages, which contain Acrobat Reader version 7.0.0 and are not vulnerable to this issue.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs.

Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

160649 - CAN-2005-1841 temporary file disclosure flaw 161807 - CAN-2005-1841 temporary file disclosure flaw 162569 - CAN-2005-1625 acroread buffer overflow

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2005-575.html

CWE : Common Weakness Enumeration

% Id Name

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Acrobat Reader
File : nvt/sles9p5010621.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200507-09 (acroread)
File : nvt/glsa_200507_09.nasl
2008-09-04 Name : FreeBSD Ports: acroread4, acroread5
File : nvt/freebsd_acroread4.nasl
2008-09-04 Name : FreeBSD Ports: acroread4, acroread5
File : nvt/freebsd_acroread40.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
17740 Adobe Acrobat Reader UnixAppOpenFilePerform() Function /Filespec Tag Processi...

A remote overflow exists in Adobe Acrobat Reader for Unix. The program fails to handle the processing of a document which contains a malformed /Filespec tag, resulting in a stack based buffer overflow. With a specially crafted PDF file, an attacker can cause arbitrary code execution under the privileges of the local user resulting in a loss of integrity.
17615 Adobe Reader for Linux Temp File Permission Weakness Arbitrary Document Discl...

Adobe Reader for Linux contains a flaw that may lead to an unauthorized information disclosure.  The issue is triggered when opening documents as temporary copies are created insecurely, which will disclose document contents to a local attacker.

Nessus® Vulnerability Scanner

Date Description
2012-04-23 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_10316.nasl - Type : ACT_GATHER_INFO
2005-07-20 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_042.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_107692a1ee6c11d983100001020eed82.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_70c59485ee5a11d983100001020eed82.nasl - Type : ACT_GATHER_INFO
2005-07-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200507-09.nasl - Type : ACT_GATHER_INFO
2005-07-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-575.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:49:31
  • Multiple Updates