summaryrefslogtreecommitdiff
blob: 5753e0a5d0efa99dd1e350bcdc3866069b0a2826 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201101-08">
  <title>Adobe Reader: Multiple vulnerabilities</title>
  <synopsis>
    Multiple vulnerabilities in Adobe Reader might result in the execution of
    arbitrary code.
  </synopsis>
  <product type="ebuild">acroread</product>
  <announced>2011-01-21</announced>
  <revised count="02">2011-01-21</revised>
  <bug>336508</bug>
  <bug>343091</bug>
  <access>remote</access>
  <affected>
    <package name="app-text/acroread" auto="yes" arch="*">
      <unaffected range="ge">9.4.1</unaffected>
      <vulnerable range="lt">9.4.1</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    Adobe Reader (formerly Adobe Acrobat Reader) is a closed-source PDF
    reader.
    </p>
  </background>
  <description>
    <p>
    Multiple vulnerabilities were discovered in Adobe Reader. For further
    information please consult the CVE entries and the Adobe Security
    Bulletins referenced below.
    </p>
  </description>
  <impact type="normal">
    <p>
    A remote attacker might entice a user to open a specially crafted PDF
    file, possibly resulting in the execution of arbitrary code with the
    privileges of the user running the application, or a Denial of Service.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All Adobe Reader users should upgrade to the latest stable version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=app-text/acroread-9.4.1"</code>
  </resolution>
  <references>
    <uri link="https://www.adobe.com/support/security/bulletins/apsb10-21.html">APSB10-21</uri>
    <uri link="https://www.adobe.com/support/security/bulletins/apsb10-28.html">APSB10-28</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2883">CVE-2010-2883</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2884">CVE-2010-2884</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2887">CVE-2010-2887</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2889">CVE-2010-2889</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2890">CVE-2010-2890</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3619">CVE-2010-3619</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3620">CVE-2010-3620</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3621">CVE-2010-3621</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3622">CVE-2010-3622</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3625">CVE-2010-3625</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3626">CVE-2010-3626</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3627">CVE-2010-3627</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3628">CVE-2010-3628</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3629">CVE-2010-3629</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3630">CVE-2010-3630</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3632">CVE-2010-3632</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3654">CVE-2010-3654</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3656">CVE-2010-3656</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3657">CVE-2010-3657</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3658">CVE-2010-3658</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4091">CVE-2010-4091</uri>
  </references>
  <metadata tag="requester" timestamp="2010-10-11T13:07:56Z">
    underling
  </metadata>
  <metadata tag="submitter" timestamp="2011-01-15T16:33:24Z">
    underling
  </metadata>
  <metadata tag="bugReady" timestamp="2011-01-15T16:35:28Z">
    underling
  </metadata>
</glsa>