Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.68121
Kategorie:Red Hat Local Security Checks
Titel:RedHat Security Advisory RHSA-2010:0743
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing updates announced in
advisory RHSA-2010:0743.

Adobe Reader allows users to view and print documents in Portable Document
Format (PDF).

This update fixes multiple vulnerabilities in Adobe Reader. These
vulnerabilities are detailed on the Adobe security page APSB10-21, listed
in the References section.

A specially-crafted PDF file could cause Adobe Reader to crash or,
potentially, execute arbitrary code as the user running Adobe Reader when
opened. (CVE-2010-2883, CVE-2010-2884, CVE-2010-2889, CVE-2010-2890,
CVE-2010-3619, CVE-2010-3620, CVE-2010-3621, CVE-2010-3622, CVE-2010-3625,
CVE-2010-3626, CVE-2010-3627, CVE-2010-3628, CVE-2010-3629, CVE-2010-3630,
CVE-2010-3632, CVE-2010-3658)

An insecure relative RPATH (runtime library search path) set in some Adobe
Reader libraries could allow a local attacker, who is able to convince
another user to run Adobe Reader in an attacker-controlled directory, to
execute arbitrary code with the privileges of the victim. (CVE-2010-2887)

A specially-crafted PDF file could cause Adobe Reader to crash when opened.
(CVE-2010-3656, CVE-2010-3657)

All Adobe Reader users should install these updated packages. They contain
Adobe Reader version 9.4, which is not vulnerable to these issues. All
running instances of Adobe Reader must be restarted for the update to take
effect.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2010-0743.html
http://www.redhat.com/security/updates/classification/#critical
http://www.adobe.com/support/security/bulletins/apsb10-21.html

Risk factor : Critical

CVSS Score:
9.3

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2010-2883
BugTraq ID: 43057
http://www.securityfocus.com/bid/43057
Cert/CC Advisory: TA10-279A
http://www.us-cert.gov/cas/techalerts/TA10-279A.html
CERT/CC vulnerability note: VU#491991
http://www.kb.cert.org/vuls/id/491991
http://security.gentoo.org/glsa/glsa-201101-08.xml
http://blog.metasploit.com/2010/09/return-of-unpublished-adobe.html
http://community.websense.com/blogs/securitylabs/archive/2010/09/10/brief-analysis-on-adobe-reader-sing-table-parsing-vulnerability-cve-2010-2883.aspx
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11586
http://www.redhat.com/support/errata/RHSA-2010-0743.html
http://secunia.com/advisories/41340
http://secunia.com/advisories/43025
SuSE Security Announcement: SUSE-SA:2010:048 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00001.html
SuSE Security Announcement: SUSE-SR:2010:019 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html
TurboLinux Advisory: TLSA-2011-2
http://www.turbolinux.co.jp/security/2011/TLSA-2011-2j.txt
http://www.vupen.com/english/advisories/2010/2331
http://www.vupen.com/english/advisories/2011/0191
http://www.vupen.com/english/advisories/2011/0344
XForce ISS Database: adobe-reader-cooltype-code-execution(61635)
https://exchange.xforce.ibmcloud.com/vulnerabilities/61635
Common Vulnerability Exposure (CVE) ID: CVE-2010-2884
http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html
Cert/CC Advisory: TA10-263A
http://www.us-cert.gov/cas/techalerts/TA10-263A.html
CERT/CC vulnerability note: VU#275289
http://www.kb.cert.org/vuls/id/275289
http://security.gentoo.org/glsa/glsa-201101-09.xml
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6852
http://www.redhat.com/support/errata/RHSA-2010-0706.html
http://secunia.com/advisories/41434
http://secunia.com/advisories/41435
http://secunia.com/advisories/41443
http://secunia.com/advisories/41526
http://secunia.com/advisories/43026
http://www.vupen.com/english/advisories/2010/2348
http://www.vupen.com/english/advisories/2010/2349
http://www.vupen.com/english/advisories/2011/0192
XForce ISS Database: adobe-flash-content-code-execution(61771)
https://exchange.xforce.ibmcloud.com/vulnerabilities/61771
Common Vulnerability Exposure (CVE) ID: CVE-2010-2887
BugTraq ID: 43740
http://www.securityfocus.com/bid/43740
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14416
Common Vulnerability Exposure (CVE) ID: CVE-2010-2889
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7009
Common Vulnerability Exposure (CVE) ID: CVE-2010-2890
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6830
Common Vulnerability Exposure (CVE) ID: CVE-2010-3619
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7385
Common Vulnerability Exposure (CVE) ID: CVE-2010-3620
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7589
Common Vulnerability Exposure (CVE) ID: CVE-2010-3621
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7386
Common Vulnerability Exposure (CVE) ID: CVE-2010-3622
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7138
Common Vulnerability Exposure (CVE) ID: CVE-2010-3625
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6772
Common Vulnerability Exposure (CVE) ID: CVE-2010-3626
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7382
Common Vulnerability Exposure (CVE) ID: CVE-2010-3627
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7356
Common Vulnerability Exposure (CVE) ID: CVE-2010-3628
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7455
Common Vulnerability Exposure (CVE) ID: CVE-2010-3629
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7007
Common Vulnerability Exposure (CVE) ID: CVE-2010-3630
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7393
Common Vulnerability Exposure (CVE) ID: CVE-2010-3632
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7057
Common Vulnerability Exposure (CVE) ID: CVE-2010-3656
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7484
Common Vulnerability Exposure (CVE) ID: CVE-2010-3657
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6791
Common Vulnerability Exposure (CVE) ID: CVE-2010-3658
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7225
CopyrightCopyright (c) 2010 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.