rhsa-2008_0144
Vulnerability from csaf_redhat
Published
2008-02-22 16:57
Modified
2024-11-14 10:05
Summary
Red Hat Security Advisory: acroread security update
Notes
Topic
Updated acroread packages that fix several security issues are now
available for Red Hat Enterprise Linux 3, 4, and 5.
This update has been rated as having critical security impact by the Red
Hat Security Response Team.
Details
The Adobe Reader allows users to view and print documents in portable
document format (PDF).
Several flaws were found in the way Adobe Reader processed malformed PDF
files. An attacker could create a malicious PDF file which could execute
arbitrary code if opened by a victim. (CVE-2007-5659, CVE-2007-5663,
CVE-2007-5666, CVE-2008-0726)
A flaw was found in the way the Adobe Reader browser plug-in honored
certain requests. A malicious PDF file could cause the browser to request
an unauthorized URL, allowing for a cross-site request forgery attack.
(CVE-2007-0044)
A flaw was found in Adobe Reader's JavaScript API DOC.print function. A
malicious PDF file could silently trigger non-interactive printing of the
document, causing multiple copies to be printed without the users consent.
(CVE-2008-0667)
Additionally, this update fixes multiple unknown flaws in Adobe Reader.
When the information regarding these flaws is made public by Adobe, it will
be added to this advisory. (CVE-2008-0655)
Note: Adobe have yet to release security fixed versions of Adobe 7. All
users of Adobe Reader are, therefore, advised to install these updated
packages. They contain Adobe Reader version 8.1.2, which is not vulnerable
to these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated acroread packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 3, 4, and 5.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Adobe Reader allows users to view and print documents in portable\ndocument format (PDF).\n\nSeveral flaws were found in the way Adobe Reader processed malformed PDF\nfiles. An attacker could create a malicious PDF file which could execute\narbitrary code if opened by a victim. (CVE-2007-5659, CVE-2007-5663,\nCVE-2007-5666, CVE-2008-0726)\n\nA flaw was found in the way the Adobe Reader browser plug-in honored\ncertain requests. A malicious PDF file could cause the browser to request\nan unauthorized URL, allowing for a cross-site request forgery attack.\n(CVE-2007-0044)\n\nA flaw was found in Adobe Reader\u0027s JavaScript API DOC.print function. A\nmalicious PDF file could silently trigger non-interactive printing of the\ndocument, causing multiple copies to be printed without the users consent.\n(CVE-2008-0667)\n\nAdditionally, this update fixes multiple unknown flaws in Adobe Reader.\nWhen the information regarding these flaws is made public by Adobe, it will\nbe added to this advisory. (CVE-2008-0655)\n\nNote: Adobe have yet to release security fixed versions of Adobe 7. All\nusers of Adobe Reader are, therefore, advised to install these updated\npackages. They contain Adobe Reader version 8.1.2, which is not vulnerable\nto these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2008:0144", "url": "https://access.redhat.com/errata/RHSA-2008:0144" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#critical", "url": "http://www.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "223113", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=223113" }, { "category": "external", "summary": "431985", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431985" }, { "category": "external", "summary": "432471", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=432471" }, { "category": "external", "summary": "432629", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=432629" }, { "category": "external", "summary": "432630", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=432630" }, { "category": "external", "summary": "432632", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=432632" }, { "category": "external", "summary": "432757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=432757" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0144.json" } ], "title": "Red Hat Security Advisory: acroread security update", "tracking": { "current_release_date": "2024-11-14T10:05:41+00:00", "generator": { "date": "2024-11-14T10:05:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2008:0144", "initial_release_date": "2008-02-22T16:57:00+00:00", "revision_history": [ { "date": "2008-02-22T16:57:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-02-22T11:57:24+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T10:05:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4 Extras", "product": { "name": "Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Desktop version 4 Extras", "product": { "name": "Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4 Extras", "product": { "name": "Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4 Extras", "product": { "name": "Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:4" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3 Extras", "product": { "name": "Red Hat Enterprise Linux AS version 3 Extras", "product_id": "3AS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:3" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3 Extras", "product": { "name": "Red Hat Desktop version 3 Extras", "product_id": "3Desktop-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:3" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3 Extras", "product": { "name": "Red Hat Enterprise Linux ES version 3 Extras", "product_id": "3ES-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:3" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3 Extras", "product": { "name": "Red Hat Enterprise Linux WS version 3 Extras", "product_id": "3WS-LACD", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:3" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "acroread-0:8.1.2-1.el4.2.i386", "product": { "name": "acroread-0:8.1.2-1.el4.2.i386", "product_id": "acroread-0:8.1.2-1.el4.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/acroread@8.1.2-1.el4.2?arch=i386" } } }, { "category": "product_version", "name": "acroread-plugin-0:8.1.2-1.el4.2.i386", "product": { "name": "acroread-plugin-0:8.1.2-1.el4.2.i386", "product_id": "acroread-plugin-0:8.1.2-1.el4.2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/acroread-plugin@8.1.2-1.el4.2?arch=i386" } } }, { "category": "product_version", "name": "acroread-plugin-0:8.1.2-1.el3.6.i386", "product": { "name": "acroread-plugin-0:8.1.2-1.el3.6.i386", "product_id": "acroread-plugin-0:8.1.2-1.el3.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/acroread-plugin@8.1.2-1.el3.6?arch=i386" } } }, { "category": "product_version", "name": "acroread-0:8.1.2-1.el3.6.i386", "product": { "name": "acroread-0:8.1.2-1.el3.6.i386", "product_id": "acroread-0:8.1.2-1.el3.6.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/acroread@8.1.2-1.el3.6?arch=i386" } } }, { "category": "product_version", "name": "acroread-0:8.1.2-1.el5.3.i386", "product": { "name": "acroread-0:8.1.2-1.el5.3.i386", "product_id": "acroread-0:8.1.2-1.el5.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/acroread@8.1.2-1.el5.3?arch=i386" } } }, { "category": "product_version", "name": "acroread-plugin-0:8.1.2-1.el5.3.i386", "product": { "name": "acroread-plugin-0:8.1.2-1.el5.3.i386", "product_id": "acroread-plugin-0:8.1.2-1.el5.3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/acroread-plugin@8.1.2-1.el5.3?arch=i386" } } } ], "category": "architecture", "name": "i386" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "acroread-0:8.1.2-1.el3.6.i386 as a component of Red Hat Enterprise Linux AS version 3 Extras", "product_id": "3AS-LACD:acroread-0:8.1.2-1.el3.6.i386" }, "product_reference": "acroread-0:8.1.2-1.el3.6.i386", "relates_to_product_reference": "3AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-plugin-0:8.1.2-1.el3.6.i386 as a component of Red Hat Enterprise Linux AS version 3 Extras", "product_id": "3AS-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386" }, "product_reference": "acroread-plugin-0:8.1.2-1.el3.6.i386", "relates_to_product_reference": "3AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-0:8.1.2-1.el3.6.i386 as a component of Red Hat Desktop version 3 Extras", "product_id": "3Desktop-LACD:acroread-0:8.1.2-1.el3.6.i386" }, "product_reference": "acroread-0:8.1.2-1.el3.6.i386", "relates_to_product_reference": "3Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-plugin-0:8.1.2-1.el3.6.i386 as a component of Red Hat Desktop version 3 Extras", "product_id": "3Desktop-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386" }, "product_reference": "acroread-plugin-0:8.1.2-1.el3.6.i386", "relates_to_product_reference": "3Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-0:8.1.2-1.el3.6.i386 as a component of Red Hat Enterprise Linux ES version 3 Extras", "product_id": "3ES-LACD:acroread-0:8.1.2-1.el3.6.i386" }, "product_reference": "acroread-0:8.1.2-1.el3.6.i386", "relates_to_product_reference": "3ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-plugin-0:8.1.2-1.el3.6.i386 as a component of Red Hat Enterprise Linux ES version 3 Extras", "product_id": "3ES-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386" }, "product_reference": "acroread-plugin-0:8.1.2-1.el3.6.i386", "relates_to_product_reference": "3ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-0:8.1.2-1.el3.6.i386 as a component of Red Hat Enterprise Linux WS version 3 Extras", "product_id": "3WS-LACD:acroread-0:8.1.2-1.el3.6.i386" }, "product_reference": "acroread-0:8.1.2-1.el3.6.i386", "relates_to_product_reference": "3WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-plugin-0:8.1.2-1.el3.6.i386 as a component of Red Hat Enterprise Linux WS version 3 Extras", "product_id": "3WS-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386" }, "product_reference": "acroread-plugin-0:8.1.2-1.el3.6.i386", "relates_to_product_reference": "3WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-0:8.1.2-1.el4.2.i386 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:acroread-0:8.1.2-1.el4.2.i386" }, "product_reference": "acroread-0:8.1.2-1.el4.2.i386", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-plugin-0:8.1.2-1.el4.2.i386 as a component of Red Hat Enterprise Linux AS version 4 Extras", "product_id": "4AS-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386" }, "product_reference": "acroread-plugin-0:8.1.2-1.el4.2.i386", "relates_to_product_reference": "4AS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-0:8.1.2-1.el4.2.i386 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:acroread-0:8.1.2-1.el4.2.i386" }, "product_reference": "acroread-0:8.1.2-1.el4.2.i386", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-plugin-0:8.1.2-1.el4.2.i386 as a component of Red Hat Desktop version 4 Extras", "product_id": "4Desktop-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386" }, "product_reference": "acroread-plugin-0:8.1.2-1.el4.2.i386", "relates_to_product_reference": "4Desktop-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-0:8.1.2-1.el4.2.i386 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:acroread-0:8.1.2-1.el4.2.i386" }, "product_reference": "acroread-0:8.1.2-1.el4.2.i386", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-plugin-0:8.1.2-1.el4.2.i386 as a component of Red Hat Enterprise Linux ES version 4 Extras", "product_id": "4ES-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386" }, "product_reference": "acroread-plugin-0:8.1.2-1.el4.2.i386", "relates_to_product_reference": "4ES-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-0:8.1.2-1.el4.2.i386 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:acroread-0:8.1.2-1.el4.2.i386" }, "product_reference": "acroread-0:8.1.2-1.el4.2.i386", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-plugin-0:8.1.2-1.el4.2.i386 as a component of Red Hat Enterprise Linux WS version 4 Extras", "product_id": "4WS-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386" }, "product_reference": "acroread-plugin-0:8.1.2-1.el4.2.i386", "relates_to_product_reference": "4WS-LACD" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-0:8.1.2-1.el5.3.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:acroread-0:8.1.2-1.el5.3.i386" }, "product_reference": "acroread-0:8.1.2-1.el5.3.i386", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-plugin-0:8.1.2-1.el5.3.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary:acroread-plugin-0:8.1.2-1.el5.3.i386" }, "product_reference": "acroread-plugin-0:8.1.2-1.el5.3.i386", "relates_to_product_reference": "5Client-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-0:8.1.2-1.el5.3.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:acroread-0:8.1.2-1.el5.3.i386" }, "product_reference": "acroread-0:8.1.2-1.el5.3.i386", "relates_to_product_reference": "5Server-Supplementary" }, { "category": "default_component_of", "full_product_name": { "name": "acroread-plugin-0:8.1.2-1.el5.3.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary:acroread-plugin-0:8.1.2-1.el5.3.i386" }, "product_reference": "acroread-plugin-0:8.1.2-1.el5.3.i386", "relates_to_product_reference": "5Server-Supplementary" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-0044", "cwe": { "id": "CWE-352", "name": "Cross-Site Request Forgery (CSRF)" }, "discovery_date": "2007-01-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "223113" } ], "notes": [ { "category": "description", "text": "Adobe Acrobat Reader Plugin before 8.0.0 for the Firefox, Internet Explorer, and Opera web browsers allows remote attackers to force the browser to make unauthorized requests to other web sites via a URL in the (1) FDF, (2) xml, and (3) xfdf AJAX request parameters, following the # (hash) character, aka \"Universal CSRF and session riding.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "Acrobat Reader Universal CSRF and session riding", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-LACD:acroread-0:8.1.2-1.el3.6.i386", "3AS-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "3Desktop-LACD:acroread-0:8.1.2-1.el3.6.i386", "3Desktop-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "3ES-LACD:acroread-0:8.1.2-1.el3.6.i386", "3ES-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "3WS-LACD:acroread-0:8.1.2-1.el3.6.i386", "3WS-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "4AS-LACD:acroread-0:8.1.2-1.el4.2.i386", "4AS-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "4Desktop-LACD:acroread-0:8.1.2-1.el4.2.i386", "4Desktop-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "4ES-LACD:acroread-0:8.1.2-1.el4.2.i386", "4ES-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "4WS-LACD:acroread-0:8.1.2-1.el4.2.i386", "4WS-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "5Client-Supplementary:acroread-0:8.1.2-1.el5.3.i386", "5Client-Supplementary:acroread-plugin-0:8.1.2-1.el5.3.i386", "5Server-Supplementary:acroread-0:8.1.2-1.el5.3.i386", "5Server-Supplementary:acroread-plugin-0:8.1.2-1.el5.3.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0044" }, { "category": "external", "summary": "RHBZ#223113", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=223113" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0044", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0044" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0044", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0044" } ], "release_date": "2007-01-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-02-22T16:57:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS-LACD:acroread-0:8.1.2-1.el3.6.i386", "3AS-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "3Desktop-LACD:acroread-0:8.1.2-1.el3.6.i386", "3Desktop-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "3ES-LACD:acroread-0:8.1.2-1.el3.6.i386", "3ES-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "3WS-LACD:acroread-0:8.1.2-1.el3.6.i386", "3WS-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "4AS-LACD:acroread-0:8.1.2-1.el4.2.i386", "4AS-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "4Desktop-LACD:acroread-0:8.1.2-1.el4.2.i386", "4Desktop-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "4ES-LACD:acroread-0:8.1.2-1.el4.2.i386", "4ES-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "4WS-LACD:acroread-0:8.1.2-1.el4.2.i386", "4WS-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "5Client-Supplementary:acroread-0:8.1.2-1.el5.3.i386", "5Client-Supplementary:acroread-plugin-0:8.1.2-1.el5.3.i386", "5Server-Supplementary:acroread-0:8.1.2-1.el5.3.i386", "5Server-Supplementary:acroread-plugin-0:8.1.2-1.el5.3.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0144" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Acrobat Reader Universal CSRF and session riding" }, { "cve": "CVE-2007-5659", "discovery_date": "2008-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "432629" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in Adobe Reader and Acrobat 8.1.1 and earlier allow remote attackers to execute arbitrary code via a PDF file with long arguments to unspecified JavaScript methods. NOTE: this issue might be subsumed by CVE-2008-0655.", "title": "Vulnerability description" }, { "category": "summary", "text": "acroread Multiple buffer overflows", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-LACD:acroread-0:8.1.2-1.el3.6.i386", "3AS-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "3Desktop-LACD:acroread-0:8.1.2-1.el3.6.i386", "3Desktop-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "3ES-LACD:acroread-0:8.1.2-1.el3.6.i386", "3ES-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "3WS-LACD:acroread-0:8.1.2-1.el3.6.i386", "3WS-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "4AS-LACD:acroread-0:8.1.2-1.el4.2.i386", "4AS-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "4Desktop-LACD:acroread-0:8.1.2-1.el4.2.i386", "4Desktop-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "4ES-LACD:acroread-0:8.1.2-1.el4.2.i386", "4ES-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "4WS-LACD:acroread-0:8.1.2-1.el4.2.i386", "4WS-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "5Client-Supplementary:acroread-0:8.1.2-1.el5.3.i386", "5Client-Supplementary:acroread-plugin-0:8.1.2-1.el5.3.i386", "5Server-Supplementary:acroread-0:8.1.2-1.el5.3.i386", "5Server-Supplementary:acroread-plugin-0:8.1.2-1.el5.3.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5659" }, { "category": "external", "summary": "RHBZ#432629", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=432629" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5659", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5659" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5659", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5659" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2008-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-02-22T16:57:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS-LACD:acroread-0:8.1.2-1.el3.6.i386", "3AS-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "3Desktop-LACD:acroread-0:8.1.2-1.el3.6.i386", "3Desktop-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "3ES-LACD:acroread-0:8.1.2-1.el3.6.i386", "3ES-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "3WS-LACD:acroread-0:8.1.2-1.el3.6.i386", "3WS-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "4AS-LACD:acroread-0:8.1.2-1.el4.2.i386", "4AS-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "4Desktop-LACD:acroread-0:8.1.2-1.el4.2.i386", "4Desktop-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "4ES-LACD:acroread-0:8.1.2-1.el4.2.i386", "4ES-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "4WS-LACD:acroread-0:8.1.2-1.el4.2.i386", "4WS-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "5Client-Supplementary:acroread-0:8.1.2-1.el5.3.i386", "5Client-Supplementary:acroread-plugin-0:8.1.2-1.el5.3.i386", "5Server-Supplementary:acroread-0:8.1.2-1.el5.3.i386", "5Server-Supplementary:acroread-plugin-0:8.1.2-1.el5.3.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0144" } ], "threats": [ { "category": "exploit_status", "date": "2022-06-08T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Critical" } ], "title": "acroread Multiple buffer overflows" }, { "cve": "CVE-2007-5663", "discovery_date": "2008-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "432630" } ], "notes": [ { "category": "description", "text": "Adobe Reader and Acrobat 8.1.1 and earlier allows remote attackers to execute arbitrary code via a crafted PDF file that calls an insecure JavaScript method in the EScript.api plug-in. NOTE: this issue might be subsumed by CVE-2008-0655.", "title": "Vulnerability description" }, { "category": "summary", "text": "acroread JavaScript Insecure Method Exposure", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-LACD:acroread-0:8.1.2-1.el3.6.i386", "3AS-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "3Desktop-LACD:acroread-0:8.1.2-1.el3.6.i386", "3Desktop-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "3ES-LACD:acroread-0:8.1.2-1.el3.6.i386", "3ES-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "3WS-LACD:acroread-0:8.1.2-1.el3.6.i386", "3WS-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "4AS-LACD:acroread-0:8.1.2-1.el4.2.i386", "4AS-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "4Desktop-LACD:acroread-0:8.1.2-1.el4.2.i386", "4Desktop-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "4ES-LACD:acroread-0:8.1.2-1.el4.2.i386", "4ES-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "4WS-LACD:acroread-0:8.1.2-1.el4.2.i386", "4WS-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "5Client-Supplementary:acroread-0:8.1.2-1.el5.3.i386", "5Client-Supplementary:acroread-plugin-0:8.1.2-1.el5.3.i386", "5Server-Supplementary:acroread-0:8.1.2-1.el5.3.i386", "5Server-Supplementary:acroread-plugin-0:8.1.2-1.el5.3.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5663" }, { "category": "external", "summary": "RHBZ#432630", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=432630" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5663", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5663" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5663", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5663" } ], "release_date": "2008-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-02-22T16:57:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS-LACD:acroread-0:8.1.2-1.el3.6.i386", "3AS-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "3Desktop-LACD:acroread-0:8.1.2-1.el3.6.i386", "3Desktop-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "3ES-LACD:acroread-0:8.1.2-1.el3.6.i386", "3ES-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "3WS-LACD:acroread-0:8.1.2-1.el3.6.i386", "3WS-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "4AS-LACD:acroread-0:8.1.2-1.el4.2.i386", "4AS-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "4Desktop-LACD:acroread-0:8.1.2-1.el4.2.i386", "4Desktop-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "4ES-LACD:acroread-0:8.1.2-1.el4.2.i386", "4ES-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "4WS-LACD:acroread-0:8.1.2-1.el4.2.i386", "4WS-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "5Client-Supplementary:acroread-0:8.1.2-1.el5.3.i386", "5Client-Supplementary:acroread-plugin-0:8.1.2-1.el5.3.i386", "5Server-Supplementary:acroread-0:8.1.2-1.el5.3.i386", "5Server-Supplementary:acroread-plugin-0:8.1.2-1.el5.3.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0144" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "acroread JavaScript Insecure Method Exposure" }, { "cve": "CVE-2007-5666", "discovery_date": "2008-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "432632" } ], "notes": [ { "category": "description", "text": "Untrusted search path vulnerability in Adobe Reader and Acrobat 8.1.1 and earlier allows local users to execute arbitrary code via a malicious Security Provider library in the reader\u0027s current working directory. NOTE: this issue might be subsumed by CVE-2008-0655.", "title": "Vulnerability description" }, { "category": "summary", "text": "acroread JavaScript Insecure Libary Search Path", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-LACD:acroread-0:8.1.2-1.el3.6.i386", "3AS-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "3Desktop-LACD:acroread-0:8.1.2-1.el3.6.i386", "3Desktop-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "3ES-LACD:acroread-0:8.1.2-1.el3.6.i386", "3ES-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "3WS-LACD:acroread-0:8.1.2-1.el3.6.i386", "3WS-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "4AS-LACD:acroread-0:8.1.2-1.el4.2.i386", "4AS-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "4Desktop-LACD:acroread-0:8.1.2-1.el4.2.i386", "4Desktop-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "4ES-LACD:acroread-0:8.1.2-1.el4.2.i386", "4ES-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "4WS-LACD:acroread-0:8.1.2-1.el4.2.i386", "4WS-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "5Client-Supplementary:acroread-0:8.1.2-1.el5.3.i386", "5Client-Supplementary:acroread-plugin-0:8.1.2-1.el5.3.i386", "5Server-Supplementary:acroread-0:8.1.2-1.el5.3.i386", "5Server-Supplementary:acroread-plugin-0:8.1.2-1.el5.3.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-5666" }, { "category": "external", "summary": "RHBZ#432632", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=432632" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-5666", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5666" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5666", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5666" } ], "release_date": "2008-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-02-22T16:57:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS-LACD:acroread-0:8.1.2-1.el3.6.i386", "3AS-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "3Desktop-LACD:acroread-0:8.1.2-1.el3.6.i386", "3Desktop-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "3ES-LACD:acroread-0:8.1.2-1.el3.6.i386", "3ES-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "3WS-LACD:acroread-0:8.1.2-1.el3.6.i386", "3WS-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "4AS-LACD:acroread-0:8.1.2-1.el4.2.i386", "4AS-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "4Desktop-LACD:acroread-0:8.1.2-1.el4.2.i386", "4Desktop-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "4ES-LACD:acroread-0:8.1.2-1.el4.2.i386", "4ES-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "4WS-LACD:acroread-0:8.1.2-1.el4.2.i386", "4WS-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "5Client-Supplementary:acroread-0:8.1.2-1.el5.3.i386", "5Client-Supplementary:acroread-plugin-0:8.1.2-1.el5.3.i386", "5Server-Supplementary:acroread-0:8.1.2-1.el5.3.i386", "5Server-Supplementary:acroread-plugin-0:8.1.2-1.el5.3.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0144" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "acroread JavaScript Insecure Libary Search Path" }, { "cve": "CVE-2008-0655", "discovery_date": "2008-02-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "431985" } ], "notes": [ { "category": "description", "text": "Multiple unspecified vulnerabilities in Adobe Reader and Acrobat before 8.1.2 have unknown impact and attack vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "acroread: unspecified vulnerabilities", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-LACD:acroread-0:8.1.2-1.el3.6.i386", "3AS-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "3Desktop-LACD:acroread-0:8.1.2-1.el3.6.i386", "3Desktop-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "3ES-LACD:acroread-0:8.1.2-1.el3.6.i386", "3ES-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "3WS-LACD:acroread-0:8.1.2-1.el3.6.i386", "3WS-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "4AS-LACD:acroread-0:8.1.2-1.el4.2.i386", "4AS-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "4Desktop-LACD:acroread-0:8.1.2-1.el4.2.i386", "4Desktop-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "4ES-LACD:acroread-0:8.1.2-1.el4.2.i386", "4ES-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "4WS-LACD:acroread-0:8.1.2-1.el4.2.i386", "4WS-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "5Client-Supplementary:acroread-0:8.1.2-1.el5.3.i386", "5Client-Supplementary:acroread-plugin-0:8.1.2-1.el5.3.i386", "5Server-Supplementary:acroread-0:8.1.2-1.el5.3.i386", "5Server-Supplementary:acroread-plugin-0:8.1.2-1.el5.3.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0655" }, { "category": "external", "summary": "RHBZ#431985", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431985" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0655", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0655" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0655", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0655" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2008-02-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-02-22T16:57:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS-LACD:acroread-0:8.1.2-1.el3.6.i386", "3AS-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "3Desktop-LACD:acroread-0:8.1.2-1.el3.6.i386", "3Desktop-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "3ES-LACD:acroread-0:8.1.2-1.el3.6.i386", "3ES-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "3WS-LACD:acroread-0:8.1.2-1.el3.6.i386", "3WS-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "4AS-LACD:acroread-0:8.1.2-1.el4.2.i386", "4AS-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "4Desktop-LACD:acroread-0:8.1.2-1.el4.2.i386", "4Desktop-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "4ES-LACD:acroread-0:8.1.2-1.el4.2.i386", "4ES-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "4WS-LACD:acroread-0:8.1.2-1.el4.2.i386", "4WS-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "5Client-Supplementary:acroread-0:8.1.2-1.el5.3.i386", "5Client-Supplementary:acroread-plugin-0:8.1.2-1.el5.3.i386", "5Server-Supplementary:acroread-0:8.1.2-1.el5.3.i386", "5Server-Supplementary:acroread-plugin-0:8.1.2-1.el5.3.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0144" } ], "threats": [ { "category": "exploit_status", "date": "2022-06-08T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Critical" } ], "title": "acroread: unspecified vulnerabilities" }, { "cve": "CVE-2008-0667", "discovery_date": "2008-02-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "432471" } ], "notes": [ { "category": "description", "text": "The DOC.print function in the Adobe JavaScript API, as used by Adobe Acrobat and Reader before 8.1.2, allows remote attackers to configure silent non-interactive printing, and trigger the printing of an arbitrary number of copies of a document. NOTE: this issue might be subsumed by CVE-2008-0655.", "title": "Vulnerability description" }, { "category": "summary", "text": "acroread: silent print vulnerability", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-LACD:acroread-0:8.1.2-1.el3.6.i386", "3AS-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "3Desktop-LACD:acroread-0:8.1.2-1.el3.6.i386", "3Desktop-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "3ES-LACD:acroread-0:8.1.2-1.el3.6.i386", "3ES-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "3WS-LACD:acroread-0:8.1.2-1.el3.6.i386", "3WS-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "4AS-LACD:acroread-0:8.1.2-1.el4.2.i386", "4AS-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "4Desktop-LACD:acroread-0:8.1.2-1.el4.2.i386", "4Desktop-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "4ES-LACD:acroread-0:8.1.2-1.el4.2.i386", "4ES-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "4WS-LACD:acroread-0:8.1.2-1.el4.2.i386", "4WS-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "5Client-Supplementary:acroread-0:8.1.2-1.el5.3.i386", "5Client-Supplementary:acroread-plugin-0:8.1.2-1.el5.3.i386", "5Server-Supplementary:acroread-0:8.1.2-1.el5.3.i386", "5Server-Supplementary:acroread-plugin-0:8.1.2-1.el5.3.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0667" }, { "category": "external", "summary": "RHBZ#432471", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=432471" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0667", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0667" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0667", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0667" } ], "release_date": "2008-02-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-02-22T16:57:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS-LACD:acroread-0:8.1.2-1.el3.6.i386", "3AS-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "3Desktop-LACD:acroread-0:8.1.2-1.el3.6.i386", "3Desktop-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "3ES-LACD:acroread-0:8.1.2-1.el3.6.i386", "3ES-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "3WS-LACD:acroread-0:8.1.2-1.el3.6.i386", "3WS-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "4AS-LACD:acroread-0:8.1.2-1.el4.2.i386", "4AS-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "4Desktop-LACD:acroread-0:8.1.2-1.el4.2.i386", "4Desktop-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "4ES-LACD:acroread-0:8.1.2-1.el4.2.i386", "4ES-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "4WS-LACD:acroread-0:8.1.2-1.el4.2.i386", "4WS-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "5Client-Supplementary:acroread-0:8.1.2-1.el5.3.i386", "5Client-Supplementary:acroread-plugin-0:8.1.2-1.el5.3.i386", "5Server-Supplementary:acroread-0:8.1.2-1.el5.3.i386", "5Server-Supplementary:acroread-plugin-0:8.1.2-1.el5.3.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0144" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "acroread: silent print vulnerability" }, { "cve": "CVE-2008-0726", "discovery_date": "2008-02-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "432757" } ], "notes": [ { "category": "description", "text": "Integer overflow in Adobe Reader and Acrobat 8.1.1 and earlier allows remote attackers to execute arbitrary code via crafted arguments to the printSepsWithParams, which triggers memory corruption.", "title": "Vulnerability description" }, { "category": "summary", "text": "Acroread memory corruption", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS-LACD:acroread-0:8.1.2-1.el3.6.i386", "3AS-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "3Desktop-LACD:acroread-0:8.1.2-1.el3.6.i386", "3Desktop-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "3ES-LACD:acroread-0:8.1.2-1.el3.6.i386", "3ES-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "3WS-LACD:acroread-0:8.1.2-1.el3.6.i386", "3WS-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "4AS-LACD:acroread-0:8.1.2-1.el4.2.i386", "4AS-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "4Desktop-LACD:acroread-0:8.1.2-1.el4.2.i386", "4Desktop-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "4ES-LACD:acroread-0:8.1.2-1.el4.2.i386", "4ES-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "4WS-LACD:acroread-0:8.1.2-1.el4.2.i386", "4WS-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "5Client-Supplementary:acroread-0:8.1.2-1.el5.3.i386", "5Client-Supplementary:acroread-plugin-0:8.1.2-1.el5.3.i386", "5Server-Supplementary:acroread-0:8.1.2-1.el5.3.i386", "5Server-Supplementary:acroread-plugin-0:8.1.2-1.el5.3.i386" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2008-0726" }, { "category": "external", "summary": "RHBZ#432757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=432757" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2008-0726", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0726" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0726", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0726" } ], "release_date": "2008-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2008-02-22T16:57:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nTo update all RPMs for your particular architecture, run:\n\nrpm -Fvh [filenames]\n\nwhere [filenames] is a list of the RPMs you wish to upgrade. Only those\nRPMs which are currently installed will be updated. Those RPMs which are\nnot installed but included in the list will not be updated. Note that you\ncan also use wildcards (*.rpm) if your current directory *only* contains the\ndesired RPMs.\n\nPlease note that this update is also available via Red Hat Network. Many\npeople find this an easier way to apply updates. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "3AS-LACD:acroread-0:8.1.2-1.el3.6.i386", "3AS-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "3Desktop-LACD:acroread-0:8.1.2-1.el3.6.i386", "3Desktop-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "3ES-LACD:acroread-0:8.1.2-1.el3.6.i386", "3ES-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "3WS-LACD:acroread-0:8.1.2-1.el3.6.i386", "3WS-LACD:acroread-plugin-0:8.1.2-1.el3.6.i386", "4AS-LACD:acroread-0:8.1.2-1.el4.2.i386", "4AS-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "4Desktop-LACD:acroread-0:8.1.2-1.el4.2.i386", "4Desktop-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "4ES-LACD:acroread-0:8.1.2-1.el4.2.i386", "4ES-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "4WS-LACD:acroread-0:8.1.2-1.el4.2.i386", "4WS-LACD:acroread-plugin-0:8.1.2-1.el4.2.i386", "5Client-Supplementary:acroread-0:8.1.2-1.el5.3.i386", "5Client-Supplementary:acroread-plugin-0:8.1.2-1.el5.3.i386", "5Server-Supplementary:acroread-0:8.1.2-1.el5.3.i386", "5Server-Supplementary:acroread-plugin-0:8.1.2-1.el5.3.i386" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2008:0144" } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "Acroread memory corruption" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.