From a24567fbc43f221b14e805f9bc0b7c6d16911c46 Mon Sep 17 00:00:00 2001 From: Alex Legler Date: Sun, 8 Mar 2015 22:02:38 +0100 Subject: Import existing advisories --- glsa-200901-09.xml | 106 +++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 106 insertions(+) create mode 100644 glsa-200901-09.xml (limited to 'glsa-200901-09.xml') diff --git a/glsa-200901-09.xml b/glsa-200901-09.xml new file mode 100644 index 00000000..849447f2 --- /dev/null +++ b/glsa-200901-09.xml @@ -0,0 +1,106 @@ + + + + + + + Adobe Reader: User-assisted execution of arbitrary code + + Adobe Reader is vulnerable to execution of arbitrary code. + + acroread + January 13, 2009 + January 13, 2009: 01 + 225483 + remote + + + 8.1.3 + 8.1.3 + + + +

+ Adobe Reader (formerly Adobe Acrobat Reader) is a closed-source PDF + reader. +

+
+ +
    +
  • + An unspecified vulnerability can be triggered by a malformed PDF + document, as demonstrated by 2008-HI2.pdf (CVE-2008-2549). +
  • +
  • + Peter Vreugdenhil, Dyon Balding, Will Dormann, Damian Frizza, and Greg + MacManus reported a stack-based buffer overflow in the util.printf + JavaScript function that incorrectly handles the format string argument + (CVE-2008-2992). +
  • +
  • + Greg MacManus of iDefense Labs reported an array index error that can + be leveraged for an out-of-bounds write, related to parsing of Type 1 + fonts (CVE-2008-4812). +
  • +
  • + Javier Vicente Vallejo and Peter Vregdenhil, via Zero Day Initiative, + reported multiple unspecified memory corruption vulnerabilities + (CVE-2008-4813). +
  • +
  • + Thomas Garnier of SkyRecon Systems reported an unspecified + vulnerability in a JavaScript method, related to an "input validation + issue" (CVE-2008-4814). +
  • +
  • + Josh Bressers of Red Hat reported an untrusted search path + vulnerability (CVE-2008-4815). +
  • +
  • + Peter Vreugdenhil reported through iDefense that the Download Manager + can trigger a heap corruption via calls to the AcroJS function + (CVE-2008-4817). +
  • +
+
+ +

+ A remote attacker could entice a user to open a specially crafted PDF + document, and local attackers could entice a user to run acroread from + an untrusted working directory. Both might result in the execution of + arbitrary code with the privileges of the user running the application, + or a Denial of Service. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All Adobe Reader users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-text/acroread-8.1.3" +
+ + CVE-2008-2549 + CVE-2008-2992 + CVE-2008-4812 + CVE-2008-4813 + CVE-2008-4814 + CVE-2008-4815 + CVE-2008-4817 + + + rbu + + + rbu + + + rbu + +
-- cgit v1.2.3-65-gdbad