RHEL 5 / 6 : acroread (RHSA-2013:0150)

critical Nessus Plugin ID 63466

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

Updated acroread packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary.

The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

Adobe Reader allows users to view and print documents in Portable Document Format (PDF).

This update fixes several security flaws in Adobe Reader. These flaws are detailed in the Adobe Security bulletin APSB13-02, listed in the References section. A specially crafted PDF file could cause Adobe Reader to crash or, potentially, execute arbitrary code as the user running Adobe Reader when opened. (CVE-2012-1530, CVE-2013-0601, CVE-2013-0602, CVE-2013-0603, CVE-2013-0604, CVE-2013-0605, CVE-2013-0606, CVE-2013-0607, CVE-2013-0608, CVE-2013-0609, CVE-2013-0610, CVE-2013-0611, CVE-2013-0612, CVE-2013-0613, CVE-2013-0614, CVE-2013-0615, CVE-2013-0616, CVE-2013-0617, CVE-2013-0618, CVE-2013-0619, CVE-2013-0620, CVE-2013-0621, CVE-2013-0623, CVE-2013-0626)

All Adobe Reader users should install these updated packages. They contain Adobe Reader version 9.5.3, which is not vulnerable to these issues. All running instances of Adobe Reader must be restarted for the update to take effect.

Solution

Update the affected acroread and / or acroread-plugin packages.

See Also

https://www.adobe.com/support/security/bulletins/apsb13-02.html

https://access.redhat.com/errata/RHSA-2013:0150

https://access.redhat.com/security/cve/cve-2013-0609

https://access.redhat.com/security/cve/cve-2013-0608

https://access.redhat.com/security/cve/cve-2013-0603

https://access.redhat.com/security/cve/cve-2013-0602

https://access.redhat.com/security/cve/cve-2013-0601

https://access.redhat.com/security/cve/cve-2013-0626

https://access.redhat.com/security/cve/cve-2013-0607

https://access.redhat.com/security/cve/cve-2013-0606

https://access.redhat.com/security/cve/cve-2013-0605

https://access.redhat.com/security/cve/cve-2013-0604

https://access.redhat.com/security/cve/cve-2013-0614

https://access.redhat.com/security/cve/cve-2013-0615

https://access.redhat.com/security/cve/cve-2013-0616

https://access.redhat.com/security/cve/cve-2013-0617

https://access.redhat.com/security/cve/cve-2013-0610

https://access.redhat.com/security/cve/cve-2013-0611

https://access.redhat.com/security/cve/cve-2013-0612

https://access.redhat.com/security/cve/cve-2013-0613

https://access.redhat.com/security/cve/cve-2013-0621

https://access.redhat.com/security/cve/cve-2013-0618

https://access.redhat.com/security/cve/cve-2013-0619

https://access.redhat.com/security/cve/cve-2013-0620

https://access.redhat.com/security/cve/cve-2013-0623

https://access.redhat.com/security/cve/cve-2012-1530

https://access.redhat.com/security/cve/cve-2013-1376

Plugin Details

Severity: Critical

ID: 63466

File Name: redhat-RHSA-2013-0150.nasl

Version: 1.29

Type: local

Agent: unix

Published: 1/10/2013

Updated: 1/14/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.2

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:acroread, p-cpe:/a:redhat:enterprise_linux:acroread-plugin, cpe:/o:redhat:enterprise_linux:5, cpe:/o:redhat:enterprise_linux:6, cpe:/o:redhat:enterprise_linux:6.3

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/10/2013

Vulnerability Publication Date: 1/10/2013

Reference Information

CVE: CVE-2012-1530, CVE-2013-0601, CVE-2013-0602, CVE-2013-0603, CVE-2013-0604, CVE-2013-0605, CVE-2013-0606, CVE-2013-0607, CVE-2013-0608, CVE-2013-0609, CVE-2013-0610, CVE-2013-0611, CVE-2013-0612, CVE-2013-0613, CVE-2013-0614, CVE-2013-0615, CVE-2013-0616, CVE-2013-0617, CVE-2013-0618, CVE-2013-0619, CVE-2013-0620, CVE-2013-0621, CVE-2013-0623, CVE-2013-0626, CVE-2013-1376

BID: 57155

RHSA: 2013:0150