From mboxrd@z Thu Jan 1 00:00:00 1970 Received: from pigeon.gentoo.org ([69.77.167.62] helo=lists.gentoo.org) by finch.gentoo.org with esmtp (Exim 4.60) (envelope-from ) id 1KRxGg-0002Ed-Nr for garchives@archives.gentoo.org; Sat, 09 Aug 2008 22:50:39 +0000 Received: from pigeon.gentoo.org (localhost [127.0.0.1]) by pigeon.gentoo.org (Postfix) with SMTP id 26819E059D; Sat, 9 Aug 2008 22:49:20 +0000 (UTC) Received: from smtp.gentoo.org (smtp.gentoo.org [140.211.166.183]) by pigeon.gentoo.org (Postfix) with ESMTP id D0E69E0574 for ; Sat, 9 Aug 2008 22:44:12 +0000 (UTC) Received: from localhost (localhost [127.0.0.1]) by smtp.gentoo.org (Postfix) with ESMTP id 51D8365CD7 for ; Sat, 9 Aug 2008 22:44:12 +0000 (UTC) X-Virus-Scanned: amavisd-new at gentoo.org X-Spam-Score: -2.347 X-Spam-Level: X-Spam-Status: No, score=-2.347 required=5.5 tests=[AWL=0.252, BAYES_00=-2.599] Received: from smtp.gentoo.org ([127.0.0.1]) by localhost (smtp.gentoo.org [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cTfu8cggdH6E for ; Sat, 9 Aug 2008 22:44:06 +0000 (UTC) Received: from mail.goodpoint.de (tori.goodpoint.de [85.10.203.41]) (using TLSv1 with cipher DHE-RSA-CAMELLIA256-SHA (256/256 bits)) (No client certificate requested) by smtp.gentoo.org (Postfix) with ESMTP id 390FE676AD for ; Sat, 9 Aug 2008 22:44:06 +0000 (UTC) Received: from [127.0.0.1] (localhost [127.0.0.1]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) (Authenticated sender: rbu) by mail.goodpoint.de (Postfix) with ESMTP id 68974108F86; Sun, 10 Aug 2008 00:44:04 +0200 (CEST) From: Robert Buchholz To: gentoo-announce@lists.gentoo.org Subject: [gentoo-announce] [ GLSA 200808-10 ] Adobe Reader: User-assisted execution of arbitrary code Date: Sun, 10 Aug 2008 00:43:57 +0200 User-Agent: KMail/1.9.9 Cc: bugtraq@securityfocus.com, full-disclosure@lists.grok.org.uk, security-alerts@linuxsecurity.com Precedence: bulk List-Post: List-Help: List-Unsubscribe: List-Subscribe: List-Id: Gentoo Linux mail X-BeenThere: gentoo-announce@lists.gentoo.org MIME-Version: 1.0 Content-Type: multipart/signed; boundary="nextPart7047969.s8roRRe7nq"; protocol="application/pgp-signature"; micalg=pgp-sha1 Content-Transfer-Encoding: 7bit Message-Id: <200808100044.00182.rbu@gentoo.org> X-Archives-Salt: 703b818e-382c-4cc7-ab2b-44bb435d65a3 X-Archives-Hash: 3a83d94fb030cf2aadbe38f1124503ec --nextPart7047969.s8roRRe7nq Content-Type: text/plain; charset="us-ascii" Content-Transfer-Encoding: 7bit Content-Disposition: inline - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200808-10 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Adobe Reader: User-assisted execution of arbitrary code Date: August 09, 2008 Bugs: #233383 ID: 200808-10 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Adobe Reader is vulnerable to execution of arbitrary code via a crafted PDF. Background ========== Adobe Reader (formerly Adobe Acrobat Reader) is a closed-source PDF reader. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-text/acroread < 8.1.2-r3 >= 8.1.2-r3 Description =========== The Johns Hopkins University Applied Physics Laboratory reported that input to an unspecified JavaScript method is not properly validated. Impact ====== A remote attacker could entice a user to open a specially crafted PDF document, possibly resulting in the remote execution of arbitrary code with the privileges of the user. Workaround ========== There is no known workaround at this time. Resolution ========== All Adobe Reader users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-text/acroread-8.1.2-r3" References ========== [ 1 ] CVE-2008-2641 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2641 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200808-10.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. License ======= Copyright 2008 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 --nextPart7047969.s8roRRe7nq Content-Type: application/pgp-signature; name=signature.asc Content-Description: This is a digitally signed message part. -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.9 (GNU/Linux) iQIcBAABAgAGBQJInh2wAAoJECaaHo/OfoM5utQP/1JR8R+4h7df2xCIdcfUdWZj 3lMZGjQ1KXUCFGCKltuluUBS7UgHXSJ7eWnvszk8aVM79/eBvoHX2wl7NiQVWPhI ZRQi4OuWfZNvFJVu2ZVeGcSpeyBAmab9qbNBMrfkeGm/xK6uEeKwBgAZWZXdwdIz WuzHeZh9Km1hWyGDLDOVjQuknw3c+liuKxTgUIXXO8vyBxTPmMu3y0nHb+clfO0H 1A67BcykKlpPKaOBxWFeF1WUDHh32QI/fz/w/SDLdHRk3Ky7mPwWB6yZBGnvYgTQ 8nasr9nMtz7K2PdyLZCgvRo0UNwBGAwdkbR51v3rzwxyOwFChK3wk0BmFFvBAeaR 3fZS+XDThVAqkhWw0u34Zb/lkhGcCdRBif3eEt1uIM/hDKXJ7QiolSCYMZFVAg4o I5Nu3klxDgV0u5Ki+FHG/zFQLgHlv8cbB4aqk71XRAcn5PJewexQYlGBtsivFGZG SblLJN5D77JNs0hWA69iJhA9v0WAnff7FGzEofVpUU8argFY6ED+3myhOGUokKlg Y5SOZi8QHxUwTe95iYzamImKtYhkT9H17CHcewzBmk3oO1nZfkSAsGJbc/0cfjlp PQDCHnO9nU7cp3QchpPFpK9wiXbFsCore/1CdzspDlYEXdnaP5CsghgjcjXCq5Ud OirQFoCr9wLUw877FCkd =HJfU -----END PGP SIGNATURE----- --nextPart7047969.s8roRRe7nq--