rhsa-2010_0037
Vulnerability from csaf_redhat
Published
2010-01-13 16:03
Modified
2024-11-14 10:47
Summary
Red Hat Security Advisory: acroread security and bug fix update

Notes

Topic
Updated acroread packages that fix multiple security issues and three bugs are now available for Red Hat Enterprise Linux 5 Supplementary. This update has been rated as having critical security impact by the Red Hat Security Response Team.
Details
Adobe Reader allows users to view and print documents in Portable Document Format (PDF). This update fixes several vulnerabilities in Adobe Reader. These vulnerabilities are summarized on the Adobe Security Advisory APSB10-02 page listed in the References section. A specially-crafted PDF file could cause Adobe Reader to crash or, potentially, execute arbitrary code as the user running Adobe Reader when opened. (CVE-2009-4324, CVE-2009-3953, CVE-2009-3954, CVE-2009-3955, CVE-2009-3959, CVE-2009-3956) This update also fixes the following bugs: * the acroread process continued to run even after closing a PDF file. If multiple PDF files were opened and then closed, the acroread processes continued to run and consume system resources (up to 100% CPU usage). With this update, the acroread process correctly exits, which resolves this issue. (BZ#473217) * the PPKLite.api plug-in was missing, causing Adobe Reader to crash when attempting to open signed PDF files. For such files, if an immediate crash was not observed, clicking on the Signature Panel could trigger one. With this update, the PPKLite.api plug-in is included, which resolves this issue. (BZ#472975) * Adobe Reader has been upgraded to version 9.3. (BZ#497957) Adobe have discontinued support for Adobe Reader 8 for Linux. All users of Adobe Reader are advised to install these updated packages, which contain Adobe Reader version 9.3, which is not vulnerable to these issues and fixes these bugs. All running instances of Adobe Reader must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Critical"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated acroread packages that fix multiple security issues and three bugs\nare now available for Red Hat Enterprise Linux 5 Supplementary.\n\nThis update has been rated as having critical security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Adobe Reader allows users to view and print documents in Portable Document\nFormat (PDF).\n\nThis update fixes several vulnerabilities in Adobe Reader. These\nvulnerabilities are summarized on the Adobe Security Advisory APSB10-02\npage listed in the References section. A specially-crafted PDF file could\ncause Adobe Reader to crash or, potentially, execute arbitrary code as the\nuser running Adobe Reader when opened. (CVE-2009-4324, CVE-2009-3953,\nCVE-2009-3954, CVE-2009-3955, CVE-2009-3959, CVE-2009-3956)\n\nThis update also fixes the following bugs:\n\n* the acroread process continued to run even after closing a PDF file. If\nmultiple PDF files were opened and then closed, the acroread processes\ncontinued to run and consume system resources (up to 100% CPU usage). With\nthis update, the acroread process correctly exits, which resolves this\nissue. (BZ#473217)\n\n* the PPKLite.api plug-in was missing, causing Adobe Reader to crash when\nattempting to open signed PDF files. For such files, if an immediate crash\nwas not observed, clicking on the Signature Panel could trigger one. With\nthis update, the PPKLite.api plug-in is included, which resolves this\nissue. (BZ#472975)\n\n* Adobe Reader has been upgraded to version 9.3. (BZ#497957)\n\nAdobe have discontinued support for Adobe Reader 8 for Linux. All users of\nAdobe Reader are advised to install these updated packages, which contain\nAdobe Reader version 9.3, which is not vulnerable to these issues and fixes\nthese bugs. All running instances of Adobe Reader must be restarted for the\nupdate to take effect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2010:0037",
        "url": "https://access.redhat.com/errata/RHSA-2010:0037"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#critical",
        "url": "https://access.redhat.com/security/updates/classification/#critical"
      },
      {
        "category": "external",
        "summary": "http://www.adobe.com/support/security/bulletins/apsb10-02.html",
        "url": "http://www.adobe.com/support/security/bulletins/apsb10-02.html"
      },
      {
        "category": "external",
        "summary": "472975",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=472975"
      },
      {
        "category": "external",
        "summary": "473217",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=473217"
      },
      {
        "category": "external",
        "summary": "547799",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=547799"
      },
      {
        "category": "external",
        "summary": "554293",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554293"
      },
      {
        "category": "external",
        "summary": "554296",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554296"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0037.json"
      }
    ],
    "title": "Red Hat Security Advisory: acroread security and bug fix update",
    "tracking": {
      "current_release_date": "2024-11-14T10:47:38+00:00",
      "generator": {
        "date": "2024-11-14T10:47:38+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.0"
        }
      },
      "id": "RHSA-2010:0037",
      "initial_release_date": "2010-01-13T16:03:00+00:00",
      "revision_history": [
        {
          "date": "2010-01-13T16:03:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2010-01-13T11:03:38+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-14T10:47:38+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
                  "product_id": "5Client-Supplementary",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)",
                  "product_id": "5Server-Supplementary",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:5::server"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux Supplementary"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "acroread-plugin-0:9.3-1.el5.i386",
                "product": {
                  "name": "acroread-plugin-0:9.3-1.el5.i386",
                  "product_id": "acroread-plugin-0:9.3-1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/acroread-plugin@9.3-1.el5?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "acroread-0:9.3-1.el5.i386",
                "product": {
                  "name": "acroread-0:9.3-1.el5.i386",
                  "product_id": "acroread-0:9.3-1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/acroread@9.3-1.el5?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "acroread-0:9.3-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary:acroread-0:9.3-1.el5.i386"
        },
        "product_reference": "acroread-0:9.3-1.el5.i386",
        "relates_to_product_reference": "5Client-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "acroread-plugin-0:9.3-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary:acroread-plugin-0:9.3-1.el5.i386"
        },
        "product_reference": "acroread-plugin-0:9.3-1.el5.i386",
        "relates_to_product_reference": "5Client-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "acroread-0:9.3-1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:acroread-0:9.3-1.el5.i386"
        },
        "product_reference": "acroread-0:9.3-1.el5.i386",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "acroread-plugin-0:9.3-1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:acroread-plugin-0:9.3-1.el5.i386"
        },
        "product_reference": "acroread-plugin-0:9.3-1.el5.i386",
        "relates_to_product_reference": "5Server-Supplementary"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2009-3953",
      "discovery_date": "2010-01-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "554293"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The U3D implementation in Adobe Reader and Acrobat 9.x before 9.3, 8.x before 8.2 on Windows and Mac OS X, and 7.x before 7.1.4 allows remote attackers to execute arbitrary code via malformed U3D data in a PDF document, related to a CLODProgressiveMeshDeclaration \"array boundary issue,\" a different vulnerability than CVE-2009-2994.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "acroread: multiple code execution flaws (APSB10-02)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Supplementary:acroread-0:9.3-1.el5.i386",
          "5Client-Supplementary:acroread-plugin-0:9.3-1.el5.i386",
          "5Server-Supplementary:acroread-0:9.3-1.el5.i386",
          "5Server-Supplementary:acroread-plugin-0:9.3-1.el5.i386"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-3953"
        },
        {
          "category": "external",
          "summary": "RHBZ#554293",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554293"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3953",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-3953"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3953",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3953"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2010-01-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2010-01-13T16:03:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Client-Supplementary:acroread-0:9.3-1.el5.i386",
            "5Client-Supplementary:acroread-plugin-0:9.3-1.el5.i386",
            "5Server-Supplementary:acroread-0:9.3-1.el5.i386",
            "5Server-Supplementary:acroread-plugin-0:9.3-1.el5.i386"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0037"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-Supplementary:acroread-0:9.3-1.el5.i386",
            "5Client-Supplementary:acroread-plugin-0:9.3-1.el5.i386",
            "5Server-Supplementary:acroread-0:9.3-1.el5.i386",
            "5Server-Supplementary:acroread-plugin-0:9.3-1.el5.i386"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2022-06-08T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "acroread: multiple code execution flaws (APSB10-02)"
    },
    {
      "cve": "CVE-2009-3954",
      "discovery_date": "2010-01-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "554293"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The 3D implementation in Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, might allow attackers to execute arbitrary code via unspecified vectors, related to a \"DLL-loading vulnerability.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "acroread: multiple code execution flaws (APSB10-02)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Supplementary:acroread-0:9.3-1.el5.i386",
          "5Client-Supplementary:acroread-plugin-0:9.3-1.el5.i386",
          "5Server-Supplementary:acroread-0:9.3-1.el5.i386",
          "5Server-Supplementary:acroread-plugin-0:9.3-1.el5.i386"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-3954"
        },
        {
          "category": "external",
          "summary": "RHBZ#554293",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554293"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3954",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-3954"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3954",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3954"
        }
      ],
      "release_date": "2010-01-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2010-01-13T16:03:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Client-Supplementary:acroread-0:9.3-1.el5.i386",
            "5Client-Supplementary:acroread-plugin-0:9.3-1.el5.i386",
            "5Server-Supplementary:acroread-0:9.3-1.el5.i386",
            "5Server-Supplementary:acroread-plugin-0:9.3-1.el5.i386"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0037"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-Supplementary:acroread-0:9.3-1.el5.i386",
            "5Client-Supplementary:acroread-plugin-0:9.3-1.el5.i386",
            "5Server-Supplementary:acroread-0:9.3-1.el5.i386",
            "5Server-Supplementary:acroread-plugin-0:9.3-1.el5.i386"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "acroread: multiple code execution flaws (APSB10-02)"
    },
    {
      "cve": "CVE-2009-3955",
      "discovery_date": "2010-01-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "554293"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, allows remote attackers to execute arbitrary code via a crafted JPC_MS_RGN marker in the Jp2c stream of a JpxDecode encoded data stream, which triggers an integer sign extension that bypasses a sanity check, leading to memory corruption.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "acroread: multiple code execution flaws (APSB10-02)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Supplementary:acroread-0:9.3-1.el5.i386",
          "5Client-Supplementary:acroread-plugin-0:9.3-1.el5.i386",
          "5Server-Supplementary:acroread-0:9.3-1.el5.i386",
          "5Server-Supplementary:acroread-plugin-0:9.3-1.el5.i386"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-3955"
        },
        {
          "category": "external",
          "summary": "RHBZ#554293",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554293"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3955",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-3955"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3955",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3955"
        }
      ],
      "release_date": "2010-01-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2010-01-13T16:03:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Client-Supplementary:acroread-0:9.3-1.el5.i386",
            "5Client-Supplementary:acroread-plugin-0:9.3-1.el5.i386",
            "5Server-Supplementary:acroread-0:9.3-1.el5.i386",
            "5Server-Supplementary:acroread-plugin-0:9.3-1.el5.i386"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0037"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-Supplementary:acroread-0:9.3-1.el5.i386",
            "5Client-Supplementary:acroread-plugin-0:9.3-1.el5.i386",
            "5Server-Supplementary:acroread-0:9.3-1.el5.i386",
            "5Server-Supplementary:acroread-plugin-0:9.3-1.el5.i386"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "acroread: multiple code execution flaws (APSB10-02)"
    },
    {
      "cve": "CVE-2009-3956",
      "discovery_date": "2010-01-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "554296"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The default configuration of Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, does not enable the Enhanced Security feature, which has unspecified impact and attack vectors, related to a \"script injection vulnerability,\" as demonstrated by Acrobat Forms Data Format (FDF) behavior that allows cross-site scripting (XSS) by user-assisted remote attackers.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "acroread: script injection vulnerability (APSB10-02)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Supplementary:acroread-0:9.3-1.el5.i386",
          "5Client-Supplementary:acroread-plugin-0:9.3-1.el5.i386",
          "5Server-Supplementary:acroread-0:9.3-1.el5.i386",
          "5Server-Supplementary:acroread-plugin-0:9.3-1.el5.i386"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-3956"
        },
        {
          "category": "external",
          "summary": "RHBZ#554296",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554296"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3956",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-3956"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3956",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3956"
        }
      ],
      "release_date": "2010-01-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2010-01-13T16:03:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Client-Supplementary:acroread-0:9.3-1.el5.i386",
            "5Client-Supplementary:acroread-plugin-0:9.3-1.el5.i386",
            "5Server-Supplementary:acroread-0:9.3-1.el5.i386",
            "5Server-Supplementary:acroread-plugin-0:9.3-1.el5.i386"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0037"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Client-Supplementary:acroread-0:9.3-1.el5.i386",
            "5Client-Supplementary:acroread-plugin-0:9.3-1.el5.i386",
            "5Server-Supplementary:acroread-0:9.3-1.el5.i386",
            "5Server-Supplementary:acroread-plugin-0:9.3-1.el5.i386"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "acroread: script injection vulnerability (APSB10-02)"
    },
    {
      "cve": "CVE-2009-3959",
      "discovery_date": "2010-01-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "554293"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Integer overflow in the U3D implementation in Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, allows remote attackers to execute arbitrary code via a malformed PDF document.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "acroread: multiple code execution flaws (APSB10-02)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Supplementary:acroread-0:9.3-1.el5.i386",
          "5Client-Supplementary:acroread-plugin-0:9.3-1.el5.i386",
          "5Server-Supplementary:acroread-0:9.3-1.el5.i386",
          "5Server-Supplementary:acroread-plugin-0:9.3-1.el5.i386"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-3959"
        },
        {
          "category": "external",
          "summary": "RHBZ#554293",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554293"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3959",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-3959"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3959",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3959"
        }
      ],
      "release_date": "2010-01-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2010-01-13T16:03:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Client-Supplementary:acroread-0:9.3-1.el5.i386",
            "5Client-Supplementary:acroread-plugin-0:9.3-1.el5.i386",
            "5Server-Supplementary:acroread-0:9.3-1.el5.i386",
            "5Server-Supplementary:acroread-plugin-0:9.3-1.el5.i386"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0037"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-Supplementary:acroread-0:9.3-1.el5.i386",
            "5Client-Supplementary:acroread-plugin-0:9.3-1.el5.i386",
            "5Server-Supplementary:acroread-0:9.3-1.el5.i386",
            "5Server-Supplementary:acroread-plugin-0:9.3-1.el5.i386"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "acroread: multiple code execution flaws (APSB10-02)"
    },
    {
      "cve": "CVE-2009-4324",
      "discovery_date": "2009-12-14T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "547799"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Use-after-free vulnerability in the Doc.media.newPlayer method in Multimedia.api in Adobe Reader and Acrobat 9.x before 9.3, and 8.x before 8.2 on Windows and Mac OS X, allows remote attackers to execute arbitrary code via a crafted PDF file using ZLib compressed streams, as exploited in the wild in December 2009.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "acroread: media.newplayer JavaScript API code execution vulnerability (APSB10-02)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Client-Supplementary:acroread-0:9.3-1.el5.i386",
          "5Client-Supplementary:acroread-plugin-0:9.3-1.el5.i386",
          "5Server-Supplementary:acroread-0:9.3-1.el5.i386",
          "5Server-Supplementary:acroread-plugin-0:9.3-1.el5.i386"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-4324"
        },
        {
          "category": "external",
          "summary": "RHBZ#547799",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=547799"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4324",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-4324"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4324",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4324"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2009-12-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2010-01-13T16:03:00+00:00",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Client-Supplementary:acroread-0:9.3-1.el5.i386",
            "5Client-Supplementary:acroread-plugin-0:9.3-1.el5.i386",
            "5Server-Supplementary:acroread-0:9.3-1.el5.i386",
            "5Server-Supplementary:acroread-plugin-0:9.3-1.el5.i386"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0037"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "5Client-Supplementary:acroread-0:9.3-1.el5.i386",
            "5Client-Supplementary:acroread-plugin-0:9.3-1.el5.i386",
            "5Server-Supplementary:acroread-0:9.3-1.el5.i386",
            "5Server-Supplementary:acroread-plugin-0:9.3-1.el5.i386"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2022-06-08T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "acroread: media.newplayer JavaScript API code execution vulnerability (APSB10-02)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.