====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: acroread security update
Advisory ID:       RHSA-2013:0826-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2013:0826.html
Issue date:        2013-05-15
CVE Names:         CVE-2013-2549 CVE-2013-2718 CVE-2013-2719 
                   CVE-2013-2720 CVE-2013-2721 CVE-2013-2722 
                   CVE-2013-2723 CVE-2013-2724 CVE-2013-2725 
                   CVE-2013-2726 CVE-2013-2727 CVE-2013-2729 
                   CVE-2013-2730 CVE-2013-2731 CVE-2013-2732 
                   CVE-2013-2733 CVE-2013-2734 CVE-2013-2735 
                   CVE-2013-2736 CVE-2013-2737 CVE-2013-3337 
                   CVE-2013-3338 CVE-2013-3339 CVE-2013-3340 
                   CVE-2013-3341 
====================================================================
1. Summary:

Updated acroread packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5 and 6 Supplementary.

The Red Hat Security Response Team has rated this update as having critical
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

Adobe Reader allows users to view and print documents in Portable Document
Format (PDF).

This update fixes multiple security flaws in Adobe Reader. These flaws are
detailed in the Adobe Security bulletin APSB13-15, listed in the References
section. A specially-crafted PDF file could cause Adobe Reader to crash or,
potentially, execute arbitrary code as the user running Adobe Reader when
opened. (CVE-2013-2549, CVE-2013-2718, CVE-2013-2719, CVE-2013-2720,
CVE-2013-2721, CVE-2013-2722, CVE-2013-2723, CVE-2013-2724, CVE-2013-2725,
CVE-2013-2726, CVE-2013-2727, CVE-2013-2729, CVE-2013-2730, CVE-2013-2731,
CVE-2013-2732, CVE-2013-2733, CVE-2013-2734, CVE-2013-2735, CVE-2013-2736,
CVE-2013-3337, CVE-2013-3338, CVE-2013-3339, CVE-2013-3340, CVE-2013-3341)

This update also fixes an information leak flaw in Adobe Reader.
(CVE-2013-2737)

All Adobe Reader users should install these updated packages. They contain
Adobe Reader version 9.5.5, which is not vulnerable to these issues. All
running instances of Adobe Reader must be restarted for the update to take
effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

920180 - CVE-2013-2549 acroread: Unspecified vulnerability allows remote attackers to execute arbitrary code (CanSecWest 2013)
962931 - acroread: multiple code execution flaws (APSB13-15)
962940 - CVE-2013-2737 acroread: unspecified information leak issue (APSB13-15)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 5):

i386:
acroread-9.5.5-1.el5_9.i386.rpm
acroread-plugin-9.5.5-1.el5_9.i386.rpm

x86_64:
acroread-9.5.5-1.el5_9.i386.rpm
acroread-plugin-9.5.5-1.el5_9.i386.rpm

Red Hat Enterprise Linux Server Supplementary (v. 5):

i386:
acroread-9.5.5-1.el5_9.i386.rpm
acroread-plugin-9.5.5-1.el5_9.i386.rpm

x86_64:
acroread-9.5.5-1.el5_9.i386.rpm
acroread-plugin-9.5.5-1.el5_9.i386.rpm

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
acroread-9.5.5-1.el6_4.i686.rpm
acroread-plugin-9.5.5-1.el6_4.i686.rpm

x86_64:
acroread-9.5.5-1.el6_4.i686.rpm
acroread-plugin-9.5.5-1.el6_4.i686.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
acroread-9.5.5-1.el6_4.i686.rpm
acroread-plugin-9.5.5-1.el6_4.i686.rpm

x86_64:
acroread-9.5.5-1.el6_4.i686.rpm
acroread-plugin-9.5.5-1.el6_4.i686.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
acroread-9.5.5-1.el6_4.i686.rpm
acroread-plugin-9.5.5-1.el6_4.i686.rpm

x86_64:
acroread-9.5.5-1.el6_4.i686.rpm
acroread-plugin-9.5.5-1.el6_4.i686.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-2549.html
https://www.redhat.com/security/data/cve/CVE-2013-2718.html
https://www.redhat.com/security/data/cve/CVE-2013-2719.html
https://www.redhat.com/security/data/cve/CVE-2013-2720.html
https://www.redhat.com/security/data/cve/CVE-2013-2721.html
https://www.redhat.com/security/data/cve/CVE-2013-2722.html
https://www.redhat.com/security/data/cve/CVE-2013-2723.html
https://www.redhat.com/security/data/cve/CVE-2013-2724.html
https://www.redhat.com/security/data/cve/CVE-2013-2725.html
https://www.redhat.com/security/data/cve/CVE-2013-2726.html
https://www.redhat.com/security/data/cve/CVE-2013-2727.html
https://www.redhat.com/security/data/cve/CVE-2013-2729.html
https://www.redhat.com/security/data/cve/CVE-2013-2730.html
https://www.redhat.com/security/data/cve/CVE-2013-2731.html
https://www.redhat.com/security/data/cve/CVE-2013-2732.html
https://www.redhat.com/security/data/cve/CVE-2013-2733.html
https://www.redhat.com/security/data/cve/CVE-2013-2734.html
https://www.redhat.com/security/data/cve/CVE-2013-2735.html
https://www.redhat.com/security/data/cve/CVE-2013-2736.html
https://www.redhat.com/security/data/cve/CVE-2013-2737.html
https://www.redhat.com/security/data/cve/CVE-2013-3337.html
https://www.redhat.com/security/data/cve/CVE-2013-3338.html
https://www.redhat.com/security/data/cve/CVE-2013-3339.html
https://www.redhat.com/security/data/cve/CVE-2013-3340.html
https://www.redhat.com/security/data/cve/CVE-2013-3341.html
https://access.redhat.com/security/updates/classification/#critical
http://www.adobe.com/support/security/bulletins/apsb13-15.html

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.

Red Hat: 2013:0826-01: acroread: Critical Advisory

Updated acroread packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary

Summary

Adobe Reader allows users to view and print documents in Portable Document Format (PDF).
This update fixes multiple security flaws in Adobe Reader. These flaws are detailed in the Adobe Security bulletin APSB13-15, listed in the References section. A specially-crafted PDF file could cause Adobe Reader to crash or, potentially, execute arbitrary code as the user running Adobe Reader when opened. (CVE-2013-2549, CVE-2013-2718, CVE-2013-2719, CVE-2013-2720, CVE-2013-2721, CVE-2013-2722, CVE-2013-2723, CVE-2013-2724, CVE-2013-2725, CVE-2013-2726, CVE-2013-2727, CVE-2013-2729, CVE-2013-2730, CVE-2013-2731, CVE-2013-2732, CVE-2013-2733, CVE-2013-2734, CVE-2013-2735, CVE-2013-2736, CVE-2013-3337, CVE-2013-3338, CVE-2013-3339, CVE-2013-3340, CVE-2013-3341)
This update also fixes an information leak flaw in Adobe Reader. (CVE-2013-2737)
All Adobe Reader users should install these updated packages. They contain Adobe Reader version 9.5.5, which is not vulnerable to these issues. All running instances of Adobe Reader must be restarted for the update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2013-2549.html https://www.redhat.com/security/data/cve/CVE-2013-2718.html https://www.redhat.com/security/data/cve/CVE-2013-2719.html https://www.redhat.com/security/data/cve/CVE-2013-2720.html https://www.redhat.com/security/data/cve/CVE-2013-2721.html https://www.redhat.com/security/data/cve/CVE-2013-2722.html https://www.redhat.com/security/data/cve/CVE-2013-2723.html https://www.redhat.com/security/data/cve/CVE-2013-2724.html https://www.redhat.com/security/data/cve/CVE-2013-2725.html https://www.redhat.com/security/data/cve/CVE-2013-2726.html https://www.redhat.com/security/data/cve/CVE-2013-2727.html https://www.redhat.com/security/data/cve/CVE-2013-2729.html https://www.redhat.com/security/data/cve/CVE-2013-2730.html https://www.redhat.com/security/data/cve/CVE-2013-2731.html https://www.redhat.com/security/data/cve/CVE-2013-2732.html https://www.redhat.com/security/data/cve/CVE-2013-2733.html https://www.redhat.com/security/data/cve/CVE-2013-2734.html https://www.redhat.com/security/data/cve/CVE-2013-2735.html https://www.redhat.com/security/data/cve/CVE-2013-2736.html https://www.redhat.com/security/data/cve/CVE-2013-2737.html https://www.redhat.com/security/data/cve/CVE-2013-3337.html https://www.redhat.com/security/data/cve/CVE-2013-3338.html https://www.redhat.com/security/data/cve/CVE-2013-3339.html https://www.redhat.com/security/data/cve/CVE-2013-3340.html https://www.redhat.com/security/data/cve/CVE-2013-3341.html https://access.redhat.com/security/updates/classification/#critical http://www.adobe.com/support/security/bulletins/apsb13-15.html

Package List

Red Hat Enterprise Linux Desktop Supplementary (v. 5):
i386: acroread-9.5.5-1.el5_9.i386.rpm acroread-plugin-9.5.5-1.el5_9.i386.rpm
x86_64: acroread-9.5.5-1.el5_9.i386.rpm acroread-plugin-9.5.5-1.el5_9.i386.rpm
Red Hat Enterprise Linux Server Supplementary (v. 5):
i386: acroread-9.5.5-1.el5_9.i386.rpm acroread-plugin-9.5.5-1.el5_9.i386.rpm
x86_64: acroread-9.5.5-1.el5_9.i386.rpm acroread-plugin-9.5.5-1.el5_9.i386.rpm
Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: acroread-9.5.5-1.el6_4.i686.rpm acroread-plugin-9.5.5-1.el6_4.i686.rpm
x86_64: acroread-9.5.5-1.el6_4.i686.rpm acroread-plugin-9.5.5-1.el6_4.i686.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: acroread-9.5.5-1.el6_4.i686.rpm acroread-plugin-9.5.5-1.el6_4.i686.rpm
x86_64: acroread-9.5.5-1.el6_4.i686.rpm acroread-plugin-9.5.5-1.el6_4.i686.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: acroread-9.5.5-1.el6_4.i686.rpm acroread-plugin-9.5.5-1.el6_4.i686.rpm
x86_64: acroread-9.5.5-1.el6_4.i686.rpm acroread-plugin-9.5.5-1.el6_4.i686.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2013:0826-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2013:0826.html
Issued Date: : 2013-05-15
CVE Names: CVE-2013-2549 CVE-2013-2718 CVE-2013-2719 CVE-2013-2720 CVE-2013-2721 CVE-2013-2722 CVE-2013-2723 CVE-2013-2724 CVE-2013-2725 CVE-2013-2726 CVE-2013-2727 CVE-2013-2729 CVE-2013-2730 CVE-2013-2731 CVE-2013-2732 CVE-2013-2733 CVE-2013-2734 CVE-2013-2735 CVE-2013-2736 CVE-2013-2737 CVE-2013-3337 CVE-2013-3338 CVE-2013-3339 CVE-2013-3340 CVE-2013-3341

Topic

Updated acroread packages that fix multiple security issues are nowavailable for Red Hat Enterprise Linux 5 and 6 Supplementary.The Red Hat Security Response Team has rated this update as having criticalsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64

Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64

Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64


Bugs Fixed

920180 - CVE-2013-2549 acroread: Unspecified vulnerability allows remote attackers to execute arbitrary code (CanSecWest 2013)

962931 - acroread: multiple code execution flaws (APSB13-15)

962940 - CVE-2013-2737 acroread: unspecified information leak issue (APSB13-15)


Related News