- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200508-11
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Adobe Reader: Buffer Overflow
      Date: August 19, 2005
      Bugs: #102730
        ID: 200508-11

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Adobe Reader is vulnerable to a buffer overflow which could potentially
lead to execution of arbitrary code.

Background
=========
Adobe Reader is a utility used to view PDF files.

Affected packages
================
    -------------------------------------------------------------------
     Package            /  Vulnerable  /                    Unaffected
    -------------------------------------------------------------------
  1  app-text/acroread      < 7.0.1.1                       >= 7.0.1.1

Description
==========
A buffer overflow has been reported within a core application plug-in,
which is part of Adobe Reader.

Impact
=====
An attacker may create a specially-crafted PDF file, enticing a user to
open it. This could trigger a buffer overflow as the file is being
loaded, resulting in the execution of arbitrary code.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Adobe Reader users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=app-text/acroread-7.0.1.1"

References
=========
  [ 1 ] CAN-2005-2470
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2470
  [ 2 ] Adobe Document 321644
        http://www.adobe.com/support/techdocs/321644.html

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200508-11

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org/.

License
======
Copyright 2005 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.0/

Gentoo: GLSA-200508-11: Adobe Reader: Buffer Overflow

Adobe Reader is vulnerable to a buffer overflow which could potentially lead to execution of arbitrary code.

Summary

Gentoo Linux Security Advisory GLSA 200508-11 https://security.gentoo.org/ Severity: Normal Title: Adobe Reader: Buffer Overflow Date: August 19, 2005 Bugs: #102730 ID: 200508-11

Synopsis ======= Adobe Reader is vulnerable to a buffer overflow which could potentially lead to execution of arbitrary code.
Background ========= Adobe Reader is a utility used to view PDF files.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-text/acroread < 7.0.1.1 >= 7.0.1.1
========== A buffer overflow has been reported within a core application plug-in, which is part of Adobe Reader.
Impact ===== An attacker may create a specially-crafted PDF file, enticing a user to open it. This could trigger a buffer overflow as the file is being loaded, resulting in the execution of arbitrary code.
Workaround ========= There is no known workaround at this time.
Resolution ========= All Adobe Reader users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-text/acroread-7.0.1.1"
References ========= [ 1 ] CAN-2005-2470 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2470 [ 2 ] Adobe Document 321644 http://www.adobe.com/support/techdocs/321644.html
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200508-11
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org/.
License ====== Copyright 2005 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.0/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News