Gentoo 2478 Published by

A new security update has been released for Gentoo Linux - Adobe Reader: User-assisted execution of arbitrary code. Here the announcement:



Gentoo Linux Security Advisory GLSA 200904-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Adobe Reader: User-assisted execution of arbitrary code
Date: April 18, 2009
Bugs: #259992
ID: 200904-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Adobe Reader is vulnerable to execution of arbitrary code.

Background
==========

Adobe Reader (formerly Adobe Acrobat Reader) is a closed-source PDF
reader.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-text/acroread < 8.1.4 >= 8.1.4

Description
===========

Multiple vulnerabilities have been discovered in Adobe Reader:

* Alin Rad Pop of Secunia Research reported a heap-based buffer
overflow when processing PDF files containing a malformed JBIG2
symbol dictionary segment (CVE-2009-0193).

* A buffer overflow related to a non-JavaScript function call and
possibly an embedded JBIG2 image stream has been reported
(CVE-2009-0658).

* Tenable Network Security reported a stack-based buffer overflow
that can be triggered via a crafted argument to the getIcon() method
of a Collab object (CVE-2009-0927).

* Sean Larsson of iDefense Labs reported a heap-based buffer overflow
when processing a PDF file containing a JBIG2 stream with a size
inconsistency related to an unspecified table (CVE-2009-0928).

* Jonathan Brossard of the iViZ Security Research Team reported an
unspecified vulnerability related to JBIG2 and input validation
(CVE-2009-1061).

* Will Dormann of CERT/CC reported a vulnerability lading to memory
corruption related to JBIG2 (CVE-2009-1062).

Impact
======

A remote attacker could entice a user to open a specially crafted PDF
document, possibly leading to the execution of arbitrary code with the
privileges of the user running the application, or a Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Adobe Reader users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/acroread-8.1.4"

References
==========

[ 1 ] CVE-2009-0193
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0193
[ 2 ] CVE-2009-0658
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0658
[ 3 ] CVE-2009-0927
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0927
[ 4 ] CVE-2009-0928
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0928
[ 5 ] CVE-2009-1061
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1061
[ 6 ] CVE-2009-1062
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1062

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200904-17.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5