Red Hat 8852 Published by

Updated acrobat packages are available for Red Hat enterprise Linux 3

----------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Updated acrobat package fixes security issue
Advisory ID: RHSA-2004:674-01
Advisory URL: https://rhn.redhat.com/errata/RHSA-2004-674.html
Issue date: 2004-12-23
Updated on: 2004-12-23
Product: Red Hat Enterprise Linux LACD
Obsoletes: RHSA-2004:432
CVE Names: CAN-2004-1152
----------------------------------------------------------------------

1. Summary:

An updated Adobe Acrobat Reader package that fixes a security issue is now available.

2. Relevant releases/architectures:

Red Hat Enterprise Linux LACD 3AS - i386
Red Hat Enterprise Linux LACD 3Desktop - i386
Red Hat Enterprise Linux LACD 3ES - i386
Red Hat Enterprise Linux LACD 3WS - i386



3. Problem description:

The Adobe Acrobat Reader browser allows for the viewing, distributing, and printing of documents in portable document format (PDF).

iDEFENSE has reported that Adobe Acrobat Reader 5.0.9 contains a buffer overflow when decoding email messages. An attacker could create a malicious PDF file which could execute arbitrary code if opened by a victim. The Common Vulnerabilities and Exposures project has assigned the name CAN-2004-1152 to this issue.

All users of Acrobat Reader are advised to upgrade to this updated package, which contains Acrobat Reader version 5.0.10 which is not vulnerable to this issue.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

142829 - CAN-2004-1152 Flaws in Acroread 5.0.9

6. RPMs required:

Red Hat Enterprise Linux LACD 3AS:

i386:
b1bc54a3f5b78eacb1ee8b0904483504 acroread-5.10-0.EL3.i386.rpm
cd7877275cbc78a5a2ed44d127b8abc1 acroread-plugin-5.10-0.EL3.i386.rpm

Red Hat Enterprise Linux LACD 3Desktop:

i386:
b1bc54a3f5b78eacb1ee8b0904483504 acroread-5.10-0.EL3.i386.rpm
cd7877275cbc78a5a2ed44d127b8abc1 acroread-plugin-5.10-0.EL3.i386.rpm

Red Hat Enterprise Linux LACD 3ES:

i386:
b1bc54a3f5b78eacb1ee8b0904483504 acroread-5.10-0.EL3.i386.rpm
cd7877275cbc78a5a2ed44d127b8abc1 acroread-plugin-5.10-0.EL3.i386.rpm

Red Hat Enterprise Linux LACD 3WS:

i386:
b1bc54a3f5b78eacb1ee8b0904483504 acroread-5.10-0.EL3.i386.rpm
cd7877275cbc78a5a2ed44d127b8abc1 acroread-plugin-5.10-0.EL3.i386.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

7. References:

http://www.idefense.com/application/poi/display?id=161&type=vulnerabilities&flashstatus=true
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1152

8. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://www.redhat.com/security/team/contact/

Copyright 2004 Red Hat, Inc.