Lucene search

K
gentooGentoo FoundationGLSA-200408-14
HistoryAug 15, 2004 - 12:00 a.m.

acroread: UUDecode filename buffer overflow

2004-08-1500:00:00
Gentoo Foundation
security.gentoo.org
9

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.137 Low

EPSS

Percentile

95.7%

Background

acroread is Adobe’s Acrobat PDF reader for Linux.

Description

acroread contains two errors in the handling of UUEncoded filenames. First, it fails to check the length of a filename before copying it into a fixed size buffer and, secondly, it fails to check for the backtick shell metacharacter in the filename before executing a command with a shell.

Impact

By enticing a user to open a PDF with a specially crafted filename, an attacker could execute arbitrary code or programs with the permissions of the user running acroread.

Workaround

There is no known workaround at this time. All users are encouraged to upgrade to the latest available version of acroread.

Resolution

All acroread users should upgrade to the latest version:

 # emerge sync
 
 # emerge -pv ">=app-text/acroread-5.09"
 # emerge ">=app-text/acroread-5.09"
OSVersionArchitecturePackageVersionFilename
Gentooanyallapp-text/acroread<= 5.08UNKNOWN

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.137 Low

EPSS

Percentile

95.7%