rhsa-2010_0934
Vulnerability from csaf_redhat
Published
2010-12-01 21:16
Modified
2024-09-13 06:01
Summary
Red Hat Security Advisory: acroread security update

Notes

Topic
Updated acroread packages that fix two security issues are now available for Red Hat Enterprise Linux 4 Extras and Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. [Updated 7th December 2010] The package list in this erratum has been updated to make the packages available in the Red Hat Enterprise Linux 4 Extras IA32 channels on the Red Hat Network.
Details
Adobe Reader allows users to view and print documents in Portable Document Format (PDF). This update fixes two vulnerabilities in Adobe Reader. These vulnerabilities are detailed on the Adobe security page APSB10-28, listed in the References section. A specially-crafted PDF file could cause Adobe Reader to crash or, potentially, execute arbitrary code as the user running Adobe Reader when opened. (CVE-2010-3654, CVE-2010-4091) All Adobe Reader users should install these updated packages. They contain Adobe Reader version 9.4.1, which is not vulnerable to these issues. All running instances of Adobe Reader must be restarted for the update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Critical"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated acroread packages that fix two security issues are now available\nfor Red Hat Enterprise Linux 4 Extras and Red Hat Enterprise Linux 5 and 6\nSupplementary.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.\n\n[Updated 7th December 2010]\nThe package list in this erratum has been updated to make the packages\navailable in the Red Hat Enterprise Linux 4 Extras IA32 channels on the\nRed Hat Network.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Adobe Reader allows users to view and print documents in Portable Document\nFormat (PDF).\n\nThis update fixes two vulnerabilities in Adobe Reader. These\nvulnerabilities are detailed on the Adobe security page APSB10-28, listed\nin the References section. A specially-crafted PDF file could cause Adobe\nReader to crash or, potentially, execute arbitrary code as the user running\nAdobe Reader when opened. (CVE-2010-3654, CVE-2010-4091)\n\nAll Adobe Reader users should install these updated packages. They contain\nAdobe Reader version 9.4.1, which is not vulnerable to these issues. All\nrunning instances of Adobe Reader must be restarted for the update to take\neffect.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2010:0934",
        "url": "https://access.redhat.com/errata/RHSA-2010:0934"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#critical",
        "url": "https://access.redhat.com/security/updates/classification/#critical"
      },
      {
        "category": "external",
        "summary": "http://www.adobe.com/support/security/bulletins/apsb10-28.html",
        "url": "http://www.adobe.com/support/security/bulletins/apsb10-28.html"
      },
      {
        "category": "external",
        "summary": "647525",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=647525"
      },
      {
        "category": "external",
        "summary": "651133",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651133"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2010/rhsa-2010_0934.json"
      }
    ],
    "title": "Red Hat Security Advisory: acroread security update",
    "tracking": {
      "current_release_date": "2024-09-13T06:01:46+00:00",
      "generator": {
        "date": "2024-09-13T06:01:46+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2010:0934",
      "initial_release_date": "2010-12-01T21:16:00+00:00",
      "revision_history": [
        {
          "date": "2010-12-01T21:16:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2010-12-07T08:55:48+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-13T06:01:46+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AS version 4 Extras",
                "product": {
                  "name": "Red Hat Enterprise Linux AS version 4 Extras",
                  "product_id": "4AS-LACD",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Desktop version 4 Extras",
                "product": {
                  "name": "Red Hat Desktop version 4 Extras",
                  "product_id": "4Desktop-LACD",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ES version 4 Extras",
                "product": {
                  "name": "Red Hat Enterprise Linux ES version 4 Extras",
                  "product_id": "4ES-LACD",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux WS version 4 Extras",
                "product": {
                  "name": "Red Hat Enterprise Linux WS version 4 Extras",
                  "product_id": "4WS-LACD",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
                  "product_id": "5Client-Supplementary",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:5::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)",
                  "product_id": "5Server-Supplementary",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:5::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
                  "product_id": "6Client-Supplementary",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)",
                  "product_id": "6Server-Supplementary",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
                  "product_id": "6Workstation-Supplementary",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_extras:6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux Supplementary"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "acroread-0:9.4.1-1.el4.i386",
                "product": {
                  "name": "acroread-0:9.4.1-1.el4.i386",
                  "product_id": "acroread-0:9.4.1-1.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/acroread@9.4.1-1.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "acroread-plugin-0:9.4.1-1.el4.i386",
                "product": {
                  "name": "acroread-plugin-0:9.4.1-1.el4.i386",
                  "product_id": "acroread-plugin-0:9.4.1-1.el4.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/acroread-plugin@9.4.1-1.el4?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "acroread-0:9.4.1-1.el5.i386",
                "product": {
                  "name": "acroread-0:9.4.1-1.el5.i386",
                  "product_id": "acroread-0:9.4.1-1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/acroread@9.4.1-1.el5?arch=i386"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "acroread-plugin-0:9.4.1-1.el5.i386",
                "product": {
                  "name": "acroread-plugin-0:9.4.1-1.el5.i386",
                  "product_id": "acroread-plugin-0:9.4.1-1.el5.i386",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/acroread-plugin@9.4.1-1.el5?arch=i386"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i386"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "acroread-0:9.4.1-1.el6.i686",
                "product": {
                  "name": "acroread-0:9.4.1-1.el6.i686",
                  "product_id": "acroread-0:9.4.1-1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/acroread@9.4.1-1.el6?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "acroread-plugin-0:9.4.1-1.el6.i686",
                "product": {
                  "name": "acroread-plugin-0:9.4.1-1.el6.i686",
                  "product_id": "acroread-plugin-0:9.4.1-1.el6.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/acroread-plugin@9.4.1-1.el6?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "acroread-0:9.4.1-1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4 Extras",
          "product_id": "4AS-LACD:acroread-0:9.4.1-1.el4.i386"
        },
        "product_reference": "acroread-0:9.4.1-1.el4.i386",
        "relates_to_product_reference": "4AS-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "acroread-plugin-0:9.4.1-1.el4.i386 as a component of Red Hat Enterprise Linux AS version 4 Extras",
          "product_id": "4AS-LACD:acroread-plugin-0:9.4.1-1.el4.i386"
        },
        "product_reference": "acroread-plugin-0:9.4.1-1.el4.i386",
        "relates_to_product_reference": "4AS-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "acroread-0:9.4.1-1.el4.i386 as a component of Red Hat Desktop version 4 Extras",
          "product_id": "4Desktop-LACD:acroread-0:9.4.1-1.el4.i386"
        },
        "product_reference": "acroread-0:9.4.1-1.el4.i386",
        "relates_to_product_reference": "4Desktop-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "acroread-plugin-0:9.4.1-1.el4.i386 as a component of Red Hat Desktop version 4 Extras",
          "product_id": "4Desktop-LACD:acroread-plugin-0:9.4.1-1.el4.i386"
        },
        "product_reference": "acroread-plugin-0:9.4.1-1.el4.i386",
        "relates_to_product_reference": "4Desktop-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "acroread-0:9.4.1-1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4 Extras",
          "product_id": "4ES-LACD:acroread-0:9.4.1-1.el4.i386"
        },
        "product_reference": "acroread-0:9.4.1-1.el4.i386",
        "relates_to_product_reference": "4ES-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "acroread-plugin-0:9.4.1-1.el4.i386 as a component of Red Hat Enterprise Linux ES version 4 Extras",
          "product_id": "4ES-LACD:acroread-plugin-0:9.4.1-1.el4.i386"
        },
        "product_reference": "acroread-plugin-0:9.4.1-1.el4.i386",
        "relates_to_product_reference": "4ES-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "acroread-0:9.4.1-1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4 Extras",
          "product_id": "4WS-LACD:acroread-0:9.4.1-1.el4.i386"
        },
        "product_reference": "acroread-0:9.4.1-1.el4.i386",
        "relates_to_product_reference": "4WS-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "acroread-plugin-0:9.4.1-1.el4.i386 as a component of Red Hat Enterprise Linux WS version 4 Extras",
          "product_id": "4WS-LACD:acroread-plugin-0:9.4.1-1.el4.i386"
        },
        "product_reference": "acroread-plugin-0:9.4.1-1.el4.i386",
        "relates_to_product_reference": "4WS-LACD"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "acroread-0:9.4.1-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary:acroread-0:9.4.1-1.el5.i386"
        },
        "product_reference": "acroread-0:9.4.1-1.el5.i386",
        "relates_to_product_reference": "5Client-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "acroread-plugin-0:9.4.1-1.el5.i386 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)",
          "product_id": "5Client-Supplementary:acroread-plugin-0:9.4.1-1.el5.i386"
        },
        "product_reference": "acroread-plugin-0:9.4.1-1.el5.i386",
        "relates_to_product_reference": "5Client-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "acroread-0:9.4.1-1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:acroread-0:9.4.1-1.el5.i386"
        },
        "product_reference": "acroread-0:9.4.1-1.el5.i386",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "acroread-plugin-0:9.4.1-1.el5.i386 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)",
          "product_id": "5Server-Supplementary:acroread-plugin-0:9.4.1-1.el5.i386"
        },
        "product_reference": "acroread-plugin-0:9.4.1-1.el5.i386",
        "relates_to_product_reference": "5Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "acroread-0:9.4.1-1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary:acroread-0:9.4.1-1.el6.i686"
        },
        "product_reference": "acroread-0:9.4.1-1.el6.i686",
        "relates_to_product_reference": "6Client-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "acroread-plugin-0:9.4.1-1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)",
          "product_id": "6Client-Supplementary:acroread-plugin-0:9.4.1-1.el6.i686"
        },
        "product_reference": "acroread-plugin-0:9.4.1-1.el6.i686",
        "relates_to_product_reference": "6Client-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "acroread-0:9.4.1-1.el6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary:acroread-0:9.4.1-1.el6.i686"
        },
        "product_reference": "acroread-0:9.4.1-1.el6.i686",
        "relates_to_product_reference": "6Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "acroread-plugin-0:9.4.1-1.el6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)",
          "product_id": "6Server-Supplementary:acroread-plugin-0:9.4.1-1.el6.i686"
        },
        "product_reference": "acroread-plugin-0:9.4.1-1.el6.i686",
        "relates_to_product_reference": "6Server-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "acroread-0:9.4.1-1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary:acroread-0:9.4.1-1.el6.i686"
        },
        "product_reference": "acroread-0:9.4.1-1.el6.i686",
        "relates_to_product_reference": "6Workstation-Supplementary"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "acroread-plugin-0:9.4.1-1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)",
          "product_id": "6Workstation-Supplementary:acroread-plugin-0:9.4.1-1.el6.i686"
        },
        "product_reference": "acroread-plugin-0:9.4.1-1.el6.i686",
        "relates_to_product_reference": "6Workstation-Supplementary"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2010-3654",
      "discovery_date": "2010-10-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "647525"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris and 10.1.95.1 on Android, and authplay.dll (aka AuthPlayLib.bundle or libauthplay.so.0.0.0) in Adobe Reader and Acrobat 9.x through 9.4, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via crafted SWF content, as exploited in the wild in October 2010.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "acroread/flash-plugin: critical vulnerablility (APSA10-05, APSB10-26)",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-LACD:acroread-0:9.4.1-1.el4.i386",
          "4AS-LACD:acroread-plugin-0:9.4.1-1.el4.i386",
          "4Desktop-LACD:acroread-0:9.4.1-1.el4.i386",
          "4Desktop-LACD:acroread-plugin-0:9.4.1-1.el4.i386",
          "4ES-LACD:acroread-0:9.4.1-1.el4.i386",
          "4ES-LACD:acroread-plugin-0:9.4.1-1.el4.i386",
          "4WS-LACD:acroread-0:9.4.1-1.el4.i386",
          "4WS-LACD:acroread-plugin-0:9.4.1-1.el4.i386",
          "5Client-Supplementary:acroread-0:9.4.1-1.el5.i386",
          "5Client-Supplementary:acroread-plugin-0:9.4.1-1.el5.i386",
          "5Server-Supplementary:acroread-0:9.4.1-1.el5.i386",
          "5Server-Supplementary:acroread-plugin-0:9.4.1-1.el5.i386",
          "6Client-Supplementary:acroread-0:9.4.1-1.el6.i686",
          "6Client-Supplementary:acroread-plugin-0:9.4.1-1.el6.i686",
          "6Server-Supplementary:acroread-0:9.4.1-1.el6.i686",
          "6Server-Supplementary:acroread-plugin-0:9.4.1-1.el6.i686",
          "6Workstation-Supplementary:acroread-0:9.4.1-1.el6.i686",
          "6Workstation-Supplementary:acroread-plugin-0:9.4.1-1.el6.i686"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-3654"
        },
        {
          "category": "external",
          "summary": "RHBZ#647525",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=647525"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-3654",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-3654"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-3654",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-3654"
        }
      ],
      "release_date": "2010-10-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS-LACD:acroread-0:9.4.1-1.el4.i386",
            "4AS-LACD:acroread-plugin-0:9.4.1-1.el4.i386",
            "4Desktop-LACD:acroread-0:9.4.1-1.el4.i386",
            "4Desktop-LACD:acroread-plugin-0:9.4.1-1.el4.i386",
            "4ES-LACD:acroread-0:9.4.1-1.el4.i386",
            "4ES-LACD:acroread-plugin-0:9.4.1-1.el4.i386",
            "4WS-LACD:acroread-0:9.4.1-1.el4.i386",
            "4WS-LACD:acroread-plugin-0:9.4.1-1.el4.i386",
            "5Client-Supplementary:acroread-0:9.4.1-1.el5.i386",
            "5Client-Supplementary:acroread-plugin-0:9.4.1-1.el5.i386",
            "5Server-Supplementary:acroread-0:9.4.1-1.el5.i386",
            "5Server-Supplementary:acroread-plugin-0:9.4.1-1.el5.i386",
            "6Client-Supplementary:acroread-0:9.4.1-1.el6.i686",
            "6Client-Supplementary:acroread-plugin-0:9.4.1-1.el6.i686",
            "6Server-Supplementary:acroread-0:9.4.1-1.el6.i686",
            "6Server-Supplementary:acroread-plugin-0:9.4.1-1.el6.i686",
            "6Workstation-Supplementary:acroread-0:9.4.1-1.el6.i686",
            "6Workstation-Supplementary:acroread-plugin-0:9.4.1-1.el6.i686"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0934"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-LACD:acroread-0:9.4.1-1.el4.i386",
            "4AS-LACD:acroread-plugin-0:9.4.1-1.el4.i386",
            "4Desktop-LACD:acroread-0:9.4.1-1.el4.i386",
            "4Desktop-LACD:acroread-plugin-0:9.4.1-1.el4.i386",
            "4ES-LACD:acroread-0:9.4.1-1.el4.i386",
            "4ES-LACD:acroread-plugin-0:9.4.1-1.el4.i386",
            "4WS-LACD:acroread-0:9.4.1-1.el4.i386",
            "4WS-LACD:acroread-plugin-0:9.4.1-1.el4.i386",
            "5Client-Supplementary:acroread-0:9.4.1-1.el5.i386",
            "5Client-Supplementary:acroread-plugin-0:9.4.1-1.el5.i386",
            "5Server-Supplementary:acroread-0:9.4.1-1.el5.i386",
            "5Server-Supplementary:acroread-plugin-0:9.4.1-1.el5.i386",
            "6Client-Supplementary:acroread-0:9.4.1-1.el6.i686",
            "6Client-Supplementary:acroread-plugin-0:9.4.1-1.el6.i686",
            "6Server-Supplementary:acroread-0:9.4.1-1.el6.i686",
            "6Server-Supplementary:acroread-plugin-0:9.4.1-1.el6.i686",
            "6Workstation-Supplementary:acroread-0:9.4.1-1.el6.i686",
            "6Workstation-Supplementary:acroread-plugin-0:9.4.1-1.el6.i686"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "acroread/flash-plugin: critical vulnerablility (APSA10-05, APSB10-26)"
    },
    {
      "cve": "CVE-2010-4091",
      "discovery_date": "2010-11-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "651133"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The EScript.api plugin in Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.1, and 8.x before 8.2.6 on Windows and Mac OS X allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted PDF document that triggers memory corruption, involving the printSeps function. NOTE: some of these details are obtained from third party information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "acroread: remote DoS or possible arbitrary code execution via EScript.api plugin",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "4AS-LACD:acroread-0:9.4.1-1.el4.i386",
          "4AS-LACD:acroread-plugin-0:9.4.1-1.el4.i386",
          "4Desktop-LACD:acroread-0:9.4.1-1.el4.i386",
          "4Desktop-LACD:acroread-plugin-0:9.4.1-1.el4.i386",
          "4ES-LACD:acroread-0:9.4.1-1.el4.i386",
          "4ES-LACD:acroread-plugin-0:9.4.1-1.el4.i386",
          "4WS-LACD:acroread-0:9.4.1-1.el4.i386",
          "4WS-LACD:acroread-plugin-0:9.4.1-1.el4.i386",
          "5Client-Supplementary:acroread-0:9.4.1-1.el5.i386",
          "5Client-Supplementary:acroread-plugin-0:9.4.1-1.el5.i386",
          "5Server-Supplementary:acroread-0:9.4.1-1.el5.i386",
          "5Server-Supplementary:acroread-plugin-0:9.4.1-1.el5.i386",
          "6Client-Supplementary:acroread-0:9.4.1-1.el6.i686",
          "6Client-Supplementary:acroread-plugin-0:9.4.1-1.el6.i686",
          "6Server-Supplementary:acroread-0:9.4.1-1.el6.i686",
          "6Server-Supplementary:acroread-plugin-0:9.4.1-1.el6.i686",
          "6Workstation-Supplementary:acroread-0:9.4.1-1.el6.i686",
          "6Workstation-Supplementary:acroread-plugin-0:9.4.1-1.el6.i686"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2010-4091"
        },
        {
          "category": "external",
          "summary": "RHBZ#651133",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651133"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4091",
          "url": "https://www.cve.org/CVERecord?id=CVE-2010-4091"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4091",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4091"
        }
      ],
      "release_date": "2010-11-04T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "4AS-LACD:acroread-0:9.4.1-1.el4.i386",
            "4AS-LACD:acroread-plugin-0:9.4.1-1.el4.i386",
            "4Desktop-LACD:acroread-0:9.4.1-1.el4.i386",
            "4Desktop-LACD:acroread-plugin-0:9.4.1-1.el4.i386",
            "4ES-LACD:acroread-0:9.4.1-1.el4.i386",
            "4ES-LACD:acroread-plugin-0:9.4.1-1.el4.i386",
            "4WS-LACD:acroread-0:9.4.1-1.el4.i386",
            "4WS-LACD:acroread-plugin-0:9.4.1-1.el4.i386",
            "5Client-Supplementary:acroread-0:9.4.1-1.el5.i386",
            "5Client-Supplementary:acroread-plugin-0:9.4.1-1.el5.i386",
            "5Server-Supplementary:acroread-0:9.4.1-1.el5.i386",
            "5Server-Supplementary:acroread-plugin-0:9.4.1-1.el5.i386",
            "6Client-Supplementary:acroread-0:9.4.1-1.el6.i686",
            "6Client-Supplementary:acroread-plugin-0:9.4.1-1.el6.i686",
            "6Server-Supplementary:acroread-0:9.4.1-1.el6.i686",
            "6Server-Supplementary:acroread-plugin-0:9.4.1-1.el6.i686",
            "6Workstation-Supplementary:acroread-0:9.4.1-1.el6.i686",
            "6Workstation-Supplementary:acroread-plugin-0:9.4.1-1.el6.i686"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2010:0934"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 6.8,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "products": [
            "4AS-LACD:acroread-0:9.4.1-1.el4.i386",
            "4AS-LACD:acroread-plugin-0:9.4.1-1.el4.i386",
            "4Desktop-LACD:acroread-0:9.4.1-1.el4.i386",
            "4Desktop-LACD:acroread-plugin-0:9.4.1-1.el4.i386",
            "4ES-LACD:acroread-0:9.4.1-1.el4.i386",
            "4ES-LACD:acroread-plugin-0:9.4.1-1.el4.i386",
            "4WS-LACD:acroread-0:9.4.1-1.el4.i386",
            "4WS-LACD:acroread-plugin-0:9.4.1-1.el4.i386",
            "5Client-Supplementary:acroread-0:9.4.1-1.el5.i386",
            "5Client-Supplementary:acroread-plugin-0:9.4.1-1.el5.i386",
            "5Server-Supplementary:acroread-0:9.4.1-1.el5.i386",
            "5Server-Supplementary:acroread-plugin-0:9.4.1-1.el5.i386",
            "6Client-Supplementary:acroread-0:9.4.1-1.el6.i686",
            "6Client-Supplementary:acroread-plugin-0:9.4.1-1.el6.i686",
            "6Server-Supplementary:acroread-0:9.4.1-1.el6.i686",
            "6Server-Supplementary:acroread-plugin-0:9.4.1-1.el6.i686",
            "6Workstation-Supplementary:acroread-0:9.4.1-1.el6.i686",
            "6Workstation-Supplementary:acroread-plugin-0:9.4.1-1.el6.i686"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Critical"
        }
      ],
      "title": "acroread: remote DoS or possible arbitrary code execution via EScript.api plugin"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...