Executive Summary

Summary
Title acroread security update
Informations
Name RHSA-2009:0478 First vendor Publication 2009-05-13
Vendor RedHat Last vendor Modification 2009-05-13
Severity (Vendor) Critical Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated acroread packages that fix two security issues are now available for Red Hat Enterprise Linux 3 Extras, Red Hat Enterprise Linux 4 Extras, and Red Hat Enterprise Linux 5 Supplementary.

This update has been rated as having critical security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 Extras - i386, x86_64 Red Hat Desktop version 3 Extras - i386, x86_64 Red Hat Enterprise Linux ES version 3 Extras - i386, x86_64 Red Hat Enterprise Linux WS version 3 Extras - i386, x86_64 Red Hat Enterprise Linux AS version 4 Extras - i386, x86_64 Red Hat Desktop version 4 Extras - i386, x86_64 Red Hat Enterprise Linux ES version 4 Extras - i386, x86_64 Red Hat Enterprise Linux WS version 4 Extras - i386, x86_64 RHEL Desktop Supplementary (v. 5 client) - i386, x86_64 RHEL Supplementary (v. 5 server) - i386, x86_64

3. Description:

Adobe Reader allows users to view and print documents in Portable Document Format (PDF).

Two flaws were discovered in Adobe Reader's JavaScript API. A PDF file containing malicious JavaScript instructions could cause Adobe Reader to crash or, potentially, execute arbitrary code as the user running Adobe Reader. (CVE-2009-1492, CVE-2009-1493)

All Adobe Reader users should install these updated packages. They contain Adobe Reader version 8.1.5, which is not vulnerable to these issues. All running instances of Adobe Reader must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

498322 - CVE-2009-1492, CVE-2009-1493 acroread: multiple vulnerabilities in Adobe Reader 8.1.4

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2009-0478.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:22282
 
Oval ID: oval:org.mitre.oval:def:22282
Title: ELSA-2009:0478: acroread security update (Critical)
Description: The customDictionaryOpen spell method in the JavaScript API in Adobe Reader 9.1, 8.1.4, 7.1.1, and earlier on Linux and UNIX allows remote attackers to cause a denial of service (memory corruption) or execute arbitrary code via a PDF file that triggers a call to this method with a long string in the second argument.
Family: unix Class: patch
Reference(s): ELSA-2009:0478-01
CVE-2009-1492
CVE-2009-1493
Version: 13
Platform(s): Oracle Linux 5
Product(s): acroread
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 122
Application 78
Application 2

SAINT Exploits

Description Link
Adobe Reader Javascript API getAnnots method vulnerability More info here
Adobe Reader Javascript API spell.customDictonaryOpen memory corruption More info here

OpenVAS Exploits

Date Description
2010-04-07 Name : Adobe Reader PDF Handling Code Execution Vulnerability (Win)
File : nvt/gb_adobe_reader_exe_code_exec_vuln_win.nasl
2009-10-13 Name : Solaris Update for Adobe Acrobat Reader 121104-10
File : nvt/gb_solaris_121104_10.nasl
2009-07-29 Name : Gentoo Security Advisory GLSA 200907-06 (acroread)
File : nvt/glsa_200907_06.nasl
2009-06-15 Name : SuSE Security Summary SUSE-SR:2009:011
File : nvt/suse_sr_2009_011.nasl
2009-05-25 Name : SuSE Security Advisory SUSE-SA:2009:027 (acroread)
File : nvt/suse_sa_2009_027.nasl
2009-05-20 Name : RedHat Security Advisory RHSA-2009:0478
File : nvt/RHSA_2009_0478.nasl
2009-05-11 Name : Adobe Reader Denial of Service Vulnerability (May09)
File : nvt/gb_adobe_reader_dos_vuln_may09_lin.nasl
2009-05-11 Name : Adobe Reader/Acrobat Denial of Service Vulnerability (May09)
File : nvt/gb_adobe_reader_dos_vuln_may09_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
54130 Adobe Reader getAnnots() JavaScript Method PDF Handling Memory Corruption

A memory corruption flaw exists in Adobe and Acrobat Reader. The getAnnots() JavaScript method fails to validate input read from a malformed PDF file resulting in memory corruption. With a specially crafted file, a context-dependent attacker can cause arbitrary code execution resulting in a loss of integrity.
54129 Adobe Reader customDictionaryOpen() JavaScript Method PDF Handling Memory Cor...

Snort® IPS/IDS

Date Description
2018-02-06 Adobe Acrobat Reader getAnnots exploit attempt
RuleID : 45369 - Revision : 1 - Type : FILE-PDF
2016-07-01 Adobe Acrobat Reader getAnnots exploit attempt
RuleID : 39109 - Revision : 2 - Type : FILE-PDF
2016-07-01 Adobe Acrobat Reader getAnnots exploit attempt
RuleID : 39108 - Revision : 2 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader getAnnots exploit attempt
RuleID : 23504 - Revision : 8 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader spell.customDictionaryOpen exploit attempt
RuleID : 23500 - Revision : 5 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader getAnnots exploit attempt
RuleID : 15493 - Revision : 15 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader spell.customDictionaryOpen exploit attempt
RuleID : 15492 - Revision : 15 - Type : FILE-PDF

Nessus® Vulnerability Scanner

Date Description
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_acroread-6260.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_acroread_ja-6264.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_acroread-090519.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_acroread_ja-090519.nasl - Type : ACT_GATHER_INFO
2009-08-28 Name : The version of Adobe Acrobat on the remote Windows host is affected by a memo...
File : adobe_acrobat_911.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0478.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_acroread-090519.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_acroread-090519.nasl - Type : ACT_GATHER_INFO
2009-07-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200907-06.nasl - Type : ACT_GATHER_INFO
2009-05-22 Name : The remote openSUSE host is missing a security update.
File : suse_acroread-6258.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The PDF file viewer on the remote Windows host is affected by a memory corrup...
File : adobe_reader_911.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:52:30
  • Multiple Updates