Adobe Reader: User-assisted execution of arbitrary code — GLSA 200901-09

Adobe Reader is vulnerable to execution of arbitrary code.

Affected packages

app-text/acroread on all architectures
Affected versions < 8.1.3
Unaffected versions >= 8.1.3

Background

Adobe Reader (formerly Adobe Acrobat Reader) is a closed-source PDF reader.

Description

  • An unspecified vulnerability can be triggered by a malformed PDF document, as demonstrated by 2008-HI2.pdf (CVE-2008-2549).
  • Peter Vreugdenhil, Dyon Balding, Will Dormann, Damian Frizza, and Greg MacManus reported a stack-based buffer overflow in the util.printf JavaScript function that incorrectly handles the format string argument (CVE-2008-2992).
  • Greg MacManus of iDefense Labs reported an array index error that can be leveraged for an out-of-bounds write, related to parsing of Type 1 fonts (CVE-2008-4812).
  • Javier Vicente Vallejo and Peter Vregdenhil, via Zero Day Initiative, reported multiple unspecified memory corruption vulnerabilities (CVE-2008-4813).
  • Thomas Garnier of SkyRecon Systems reported an unspecified vulnerability in a JavaScript method, related to an "input validation issue" (CVE-2008-4814).
  • Josh Bressers of Red Hat reported an untrusted search path vulnerability (CVE-2008-4815).
  • Peter Vreugdenhil reported through iDefense that the Download Manager can trigger a heap corruption via calls to the AcroJS function (CVE-2008-4817).

Impact

A remote attacker could entice a user to open a specially crafted PDF document, and local attackers could entice a user to run acroread from an untrusted working directory. Both might result in the execution of arbitrary code with the privileges of the user running the application, or a Denial of Service.

Workaround

There is no known workaround at this time.

Resolution

All Adobe Reader users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=app-text/acroread-8.1.3"

References

Release date
January 13, 2009

Latest revision
January 13, 2009: 01

Severity
normal

Exploitable
remote

Bugzilla entries