GLSA-201101-08 : Adobe Reader: Multiple vulnerabilities

high Nessus Plugin ID 51657

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201101-08 (Adobe Reader: Multiple vulnerabilities)

Multiple vulnerabilities were discovered in Adobe Reader. For further information please consult the CVE entries and the Adobe Security Bulletins referenced below.
Impact :

A remote attacker might entice a user to open a specially crafted PDF file, possibly resulting in the execution of arbitrary code with the privileges of the user running the application, or a Denial of Service.
Workaround :

There is no known workaround at this time.

Solution

All Adobe Reader users should upgrade to the latest stable version:
# emerge --sync # emerge --ask --oneshot --verbose '>=app-text/acroread-9.4.1'

See Also

https://www.adobe.com/support/security/bulletins/apsb10-21.html

https://www.adobe.com/support/security/bulletins/apsb10-28.html

https://security.gentoo.org/glsa/201101-08

Plugin Details

Severity: High

ID: 51657

File Name: gentoo_GLSA-201101-08.nasl

Version: 1.21

Type: local

Published: 1/24/2011

Updated: 6/8/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.6

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:acroread, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/21/2011

CISA Known Exploited Vulnerability Due Dates: 6/22/2022

Exploitable With

CANVAS (CANVAS)

Core Impact

Metasploit (Adobe Flash Player "Button" Remote Code Execution)

ExploitHub (EH-11-971)

Reference Information

CVE: CVE-2010-2883, CVE-2010-2884, CVE-2010-2887, CVE-2010-2889, CVE-2010-2890, CVE-2010-3619, CVE-2010-3620, CVE-2010-3621, CVE-2010-3622, CVE-2010-3625, CVE-2010-3626, CVE-2010-3627, CVE-2010-3628, CVE-2010-3629, CVE-2010-3630, CVE-2010-3632, CVE-2010-3654, CVE-2010-3656, CVE-2010-3657, CVE-2010-3658, CVE-2010-4091

BID: 43057, 43205, 43722, 43723, 43724, 43725, 43726, 43727, 43729, 43730, 43732, 43734, 43735, 43737, 43738, 43740, 43741, 43744, 43746, 44504, 44638

GLSA: 201101-08