Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Adobe Reader
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Adobe Reader
ID: 201309-10
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 15. September 2013, 09:28
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3346
Applikationen: Adobe Reader

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--IVVDj3qOtb0O1xUcbUJOo0S6COejHlO9B
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201309-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Adobe Reader: Arbitrary Code Execution
Date: September 15, 2013
Bugs: #483210
ID: 201309-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in Adobe Reader could result in execution of arbitrary
code or Denial of Service.

Background
==========

Adobe Reader is a closed-source PDF reader.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-text/acroread < 9.5.5 >= 9.5.5

Description
===========

An unspecified vulnerability exists in Adobe Reader.

Impact
======

An attacker could execute arbitrary code or cause a Denial of Service
condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Adobe Reader users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/acroread-9.5.5"

References
==========

[ 1 ] CVE-2013-3346
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3346

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201309-10.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2013 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--IVVDj3qOtb0O1xUcbUJOo0S6COejHlO9B
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.20 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iKYEARECAGYFAlI1QXRfFIAAAAAALgAoaXNzdWVyLWZwckBub3RhdGlvbnMub3Bl
bnBncC5maWZ0aGhvcnNlbWFuLm5ldEM2NzU5RjUyMDczREJDQkVDQTBDRkE1NERC
Nzk1QThBNDI2MTgzNTQACgkQ23laikJhg1QrzQCePyYoU4Vw6yQHz+fYcW5Y/ZQG
0WcAnAuQmQ59S23na2xiRcocHlI0qYNK
=AyCN
-----END PGP SIGNATURE-----

--IVVDj3qOtb0O1xUcbUJOo0S6COejHlO9B--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung