GLSA-200803-01 : Adobe Acrobat Reader: Multiple vulnerabilities

high Nessus Plugin ID 31328

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-200803-01 (Adobe Acrobat Reader: Multiple vulnerabilities)

Multiple vulnerabilities have been discovered in Adobe Acrobat Reader, including:
A file disclosure when using file:// in PDF documents (CVE-2007-1199) Multiple buffer overflows in unspecified JavaScript methods (CVE-2007-5659) An unspecified vulnerability in the Escript.api plugin (CVE-2007-5663) An untrusted search path (CVE-2007-5666) Incorrect handling of printers (CVE-2008-0667) An integer overflow when passing incorrect arguments to 'printSepsWithParams' (CVE-2008-0726) Other unspecified vulnerabilities have also been reported (CVE-2008-0655).
Impact :

A remote attacker could entice a user to open a specially crafted document, possibly resulting in the remote execution of arbitrary code with the privileges of the user running the application. A remote attacker could also perform cross-site request forgery attacks, or cause a Denial of Service.
Workaround :

There is no known workaround at this time.

Solution

All Adobe Acrobat Reader users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=app-text/acroread-8.1.2'

See Also

https://security.gentoo.org/glsa/200803-01

Plugin Details

Severity: High

ID: 31328

File Name: gentoo_GLSA-200803-01.nasl

Version: 1.25

Type: local

Published: 3/4/2008

Updated: 6/8/2022

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.6

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:acroread, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/2/2008

Vulnerability Publication Date: 2/28/2007

CISA Known Exploited Vulnerability Due Dates: 6/22/2022

Exploitable With

CANVAS (CANVAS)

Core Impact

Metasploit (Adobe Collab.collectEmailInfo() Buffer Overflow)

Reference Information

CVE: CVE-2007-1199, CVE-2007-5659, CVE-2007-5663, CVE-2007-5666, CVE-2008-0655, CVE-2008-0667, CVE-2008-0726

BID: 27641

CWE: 119, 189, 399, 94

GLSA: 200803-01