[RHSA-2008:0641-02] Critical: acroread security update

bugzilla at redhat.com bugzilla at redhat.com
Mon Jul 21 13:48:33 UTC 2008


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: acroread security update
Advisory ID:       RHSA-2008:0641-02
Product:           Red Hat Enterprise Linux Extras
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0641.html
Issue date:        2008-07-21
CVE Names:         CVE-2008-0883 CVE-2008-2641 
=====================================================================

1. Summary:

Updated acroread packages that fix various security issues are now
available for Red Hat Enterprise Linux 3 Extras, 4 Extras, and 5 Supplementary.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 Extras - i386, x86_64
Red Hat Desktop version 3 Extras - i386, x86_64
Red Hat Enterprise Linux ES version 3 Extras - i386, x86_64
Red Hat Enterprise Linux WS version 3 Extras - i386, x86_64
Red Hat Enterprise Linux AS version 4 Extras - i386, x86_64
Red Hat Desktop version 4 Extras - i386, x86_64
Red Hat Enterprise Linux ES version 4 Extras - i386, x86_64
Red Hat Enterprise Linux WS version 4 Extras - i386, x86_64
RHEL Desktop Supplementary (v. 5 client) - i386, x86_64
RHEL Supplementary (v. 5 server) - i386, x86_64

3. Description:

Adobe Acrobat Reader allows users to view and print documents in Portable
Document Format (PDF).

An input validation flaw was discovered in a JavaScript engine used by
Acrobat Reader. A malicious PDF file could cause Acrobat Reader to crash
or, potentially, execute arbitrary code as the user running Acrobat Reader.
(CVE-2008-2641)

An insecure temporary file usage issue was discovered in the Acrobat Reader
"acroread" startup script. A local attacker could potentially overwrite
arbitrary files that were writable by the user running Acrobat Reader, if
the victim ran "acroread" with certain command line arguments.
(CVE-2008-0883)

All acroread users are advised to upgrade to these updated packages, that
contain Acrobat Reader version 8.1.2 Security Update 1, and are not
vulnerable to these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

436263 - CVE-2008-0883 acroread: insecure handling of temporary files
452632 - CVE-2008-2641 acroread: input validation issue in a JavaScript method

6. Package List:

Red Hat Enterprise Linux AS version 3 Extras:

i386:
acroread-8.1.2.SU1-2.i386.rpm
acroread-plugin-8.1.2.SU1-2.i386.rpm

x86_64:
acroread-8.1.2.SU1-2.i386.rpm

Red Hat Desktop version 3 Extras:

i386:
acroread-8.1.2.SU1-2.i386.rpm
acroread-plugin-8.1.2.SU1-2.i386.rpm

x86_64:
acroread-8.1.2.SU1-2.i386.rpm

Red Hat Enterprise Linux ES version 3 Extras:

i386:
acroread-8.1.2.SU1-2.i386.rpm
acroread-plugin-8.1.2.SU1-2.i386.rpm

x86_64:
acroread-8.1.2.SU1-2.i386.rpm

Red Hat Enterprise Linux WS version 3 Extras:

i386:
acroread-8.1.2.SU1-2.i386.rpm
acroread-plugin-8.1.2.SU1-2.i386.rpm

x86_64:
acroread-8.1.2.SU1-2.i386.rpm

Red Hat Enterprise Linux AS version 4 Extras:

i386:
acroread-8.1.2.SU1-2.el4.i386.rpm
acroread-plugin-8.1.2.SU1-2.el4.i386.rpm

x86_64:
acroread-8.1.2.SU1-2.el4.i386.rpm

Red Hat Desktop version 4 Extras:

i386:
acroread-8.1.2.SU1-2.el4.i386.rpm
acroread-plugin-8.1.2.SU1-2.el4.i386.rpm

x86_64:
acroread-8.1.2.SU1-2.el4.i386.rpm

Red Hat Enterprise Linux ES version 4 Extras:

i386:
acroread-8.1.2.SU1-2.el4.i386.rpm
acroread-plugin-8.1.2.SU1-2.el4.i386.rpm

x86_64:
acroread-8.1.2.SU1-2.el4.i386.rpm

Red Hat Enterprise Linux WS version 4 Extras:

i386:
acroread-8.1.2.SU1-2.el4.i386.rpm
acroread-plugin-8.1.2.SU1-2.el4.i386.rpm

x86_64:
acroread-8.1.2.SU1-2.el4.i386.rpm

RHEL Desktop Supplementary (v. 5 client):

i386:
acroread-8.1.2.SU1-2.el5.i386.rpm
acroread-plugin-8.1.2.SU1-2.el5.i386.rpm

x86_64:
acroread-8.1.2.SU1-2.el5.i386.rpm
acroread-plugin-8.1.2.SU1-2.el5.i386.rpm

RHEL Supplementary (v. 5 server):

i386:
acroread-8.1.2.SU1-2.el5.i386.rpm
acroread-plugin-8.1.2.SU1-2.el5.i386.rpm

x86_64:
acroread-8.1.2.SU1-2.el5.i386.rpm
acroread-plugin-8.1.2.SU1-2.el5.i386.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0883
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2641
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIhJObXlSAg2UNWIIRAuHyAKC8GWDFYYR6267KxejasPciSGD8PwCfYb9g
1lakVQNvDBjtL6wcwS6s2ls=
=oIJz
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list