====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: acroread security update
Advisory ID:       RHSA-2012:0469-01
Product:           Red Hat Enterprise Linux Extras
Advisory URL:      https://access.redhat.com/errata/RHSA-2012:0469.html
Issue date:        2012-04-10
CVE Names:         CVE-2012-0774 CVE-2012-0775 CVE-2012-0777 
====================================================================
1. Summary:

Updated acroread packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5 and 6 Supplementary.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Adobe Reader allows users to view and print documents in Portable Document
Format (PDF).

This update fixes multiple security flaws in Adobe Reader. These flaws are
detailed on the Adobe security page APSB12-08, listed in the References
section. A specially-crafted PDF file could cause Adobe Reader to crash or,
potentially, execute arbitrary code as the user running Adobe Reader when
opened. (CVE-2012-0774, CVE-2012-0775, CVE-2012-0777)

All Adobe Reader users should install these updated packages. They contain
Adobe Reader version 9.5.1, which is not vulnerable to these issues. All
running instances of Adobe Reader must be restarted for the update to take
effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

810397 - CVE-2012-0774 CVE-2012-0775 CVE-2012-0777 acroread: multiple unspecified flaws (APSB12-08)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
acroread-9.5.1-1.el5.i386.rpm
acroread-plugin-9.5.1-1.el5.i386.rpm

x86_64:
acroread-9.5.1-1.el5.i386.rpm
acroread-plugin-9.5.1-1.el5.i386.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
acroread-9.5.1-1.el5.i386.rpm
acroread-plugin-9.5.1-1.el5.i386.rpm

x86_64:
acroread-9.5.1-1.el5.i386.rpm
acroread-plugin-9.5.1-1.el5.i386.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
acroread-9.5.1-1.el6_2.i686.rpm
acroread-plugin-9.5.1-1.el6_2.i686.rpm

x86_64:
acroread-9.5.1-1.el6_2.i686.rpm
acroread-plugin-9.5.1-1.el6_2.i686.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
acroread-9.5.1-1.el6_2.i686.rpm
acroread-plugin-9.5.1-1.el6_2.i686.rpm

x86_64:
acroread-9.5.1-1.el6_2.i686.rpm
acroread-plugin-9.5.1-1.el6_2.i686.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
acroread-9.5.1-1.el6_2.i686.rpm
acroread-plugin-9.5.1-1.el6_2.i686.rpm

x86_64:
acroread-9.5.1-1.el6_2.i686.rpm
acroread-plugin-9.5.1-1.el6_2.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-0774.html
https://www.redhat.com/security/data/cve/CVE-2012-0775.html
https://www.redhat.com/security/data/cve/CVE-2012-0777.html
https://access.redhat.com/security/updates/classification/#critical
http://www.adobe.com/support/security/bulletins/apsb12-08.html

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.

Red Hat: 2012:0469-01: acroread: Critical Advisory

Updated acroread packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary

Summary

Adobe Reader allows users to view and print documents in Portable Document Format (PDF).
This update fixes multiple security flaws in Adobe Reader. These flaws are detailed on the Adobe security page APSB12-08, listed in the References section. A specially-crafted PDF file could cause Adobe Reader to crash or, potentially, execute arbitrary code as the user running Adobe Reader when opened. (CVE-2012-0774, CVE-2012-0775, CVE-2012-0777)
All Adobe Reader users should install these updated packages. They contain Adobe Reader version 9.5.1, which is not vulnerable to these issues. All running instances of Adobe Reader must be restarted for the update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2012-0774.html https://www.redhat.com/security/data/cve/CVE-2012-0775.html https://www.redhat.com/security/data/cve/CVE-2012-0777.html https://access.redhat.com/security/updates/classification/#critical http://www.adobe.com/support/security/bulletins/apsb12-08.html

Package List

Red Hat Enterprise Linux Desktop Supplementary (v. 5):
i386: acroread-9.5.1-1.el5.i386.rpm acroread-plugin-9.5.1-1.el5.i386.rpm
x86_64: acroread-9.5.1-1.el5.i386.rpm acroread-plugin-9.5.1-1.el5.i386.rpm
Red Hat Enterprise Linux Server Supplementary (v. 5):
i386: acroread-9.5.1-1.el5.i386.rpm acroread-plugin-9.5.1-1.el5.i386.rpm
x86_64: acroread-9.5.1-1.el5.i386.rpm acroread-plugin-9.5.1-1.el5.i386.rpm
Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: acroread-9.5.1-1.el6_2.i686.rpm acroread-plugin-9.5.1-1.el6_2.i686.rpm
x86_64: acroread-9.5.1-1.el6_2.i686.rpm acroread-plugin-9.5.1-1.el6_2.i686.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: acroread-9.5.1-1.el6_2.i686.rpm acroread-plugin-9.5.1-1.el6_2.i686.rpm
x86_64: acroread-9.5.1-1.el6_2.i686.rpm acroread-plugin-9.5.1-1.el6_2.i686.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: acroread-9.5.1-1.el6_2.i686.rpm acroread-plugin-9.5.1-1.el6_2.i686.rpm
x86_64: acroread-9.5.1-1.el6_2.i686.rpm acroread-plugin-9.5.1-1.el6_2.i686.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2012:0469-01
Product: Red Hat Enterprise Linux Extras
Advisory URL: https://access.redhat.com/errata/RHSA-2012:0469.html
Issued Date: : 2012-04-10
CVE Names: CVE-2012-0774 CVE-2012-0775 CVE-2012-0777

Topic

Updated acroread packages that fix multiple security issues are nowavailable for Red Hat Enterprise Linux 5 and 6 Supplementary.The Red Hat Security Response Team has rated this update as having criticalsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64

Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64

Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64


Bugs Fixed

810397 - CVE-2012-0774 CVE-2012-0775 CVE-2012-0777 acroread: multiple unspecified flaws (APSB12-08)


Related News