Oval Definition:oval:com.redhat.rhsa:def:20111434
Revision Date:2011-11-08Version:502
Title:RHSA-2011:1434: acroread security update (Critical)
Description:Adobe Reader allows users to view and print documents in Portable Document Format (PDF).

  • This update fixes multiple security flaws in Adobe Reader. These flaws are detailed on the Adobe security page APSB11-24, listed in the References section. A specially-crafted PDF file could cause Adobe Reader to crash or, potentially, execute arbitrary code as the user running Adobe Reader when opened. (CVE-2011-2431, CVE-2011-2432, CVE-2011-2433, CVE-2011-2434, CVE-2011-2435, CVE-2011-2436, CVE-2011-2437, CVE-2011-2438, CVE-2011-2439, CVE-2011-2440, CVE-2011-2442)

    This update also fixes multiple security flaws in Adobe Flash Player embedded in Adobe Reader. These flaws are detailed on the Adobe security pages APSB11-21 and APSB11-26, listed in the References section.

  • A PDF file with an embedded, specially-crafted SWF file could cause Adobe Reader to crash or, potentially, execute arbitrary code as the user running Adobe Reader when opened. (CVE-2011-2130, CVE-2011-2134, CVE-2011-2135, CVE-2011-2136, CVE-2011-2137, CVE-2011-2138, CVE-2011-2139, CVE-2011-2140, CVE-2011-2414, CVE-2011-2415, CVE-2011-2416, CVE-2011-2417, CVE-2011-2424, CVE-2011-2425, CVE-2011-2426, CVE-2011-2427, CVE-2011-2428, CVE-2011-2430)

  • A flaw in Adobe Flash Player could allow an attacker to conduct cross-site scripting (XSS) attacks if a victim were tricked into visiting a specially-crafted web page. (CVE-2011-2444)

  • This update also fixes an information disclosure flaw in Adobe Flash Player. (CVE-2011-2429)

    All Adobe Reader users should install these updated packages. They contain Adobe Reader version 9.4.6, which is not vulnerable to these issues. All running instances of Adobe Reader must be restarted for the update to take effect.
  • Family:unixClass:patch
    Status:Reference(s):CVE-2011-2094
    CVE-2011-2095
    CVE-2011-2096
    CVE-2011-2097
    CVE-2011-2098
    CVE-2011-2099
    CVE-2011-2101
    CVE-2011-2104
    CVE-2011-2105
    CVE-2011-2107
    CVE-2011-2130
    CVE-2011-2134
    CVE-2011-2135
    CVE-2011-2136
    CVE-2011-2137
    CVE-2011-2138
    CVE-2011-2139
    CVE-2011-2140
    CVE-2011-2414
    CVE-2011-2415
    CVE-2011-2416
    CVE-2011-2417
    CVE-2011-2424
    CVE-2011-2425
    CVE-2011-2426
    CVE-2011-2427
    CVE-2011-2428
    CVE-2011-2429
    CVE-2011-2430
    CVE-2011-2431
    CVE-2011-2432
    CVE-2011-2433
    CVE-2011-2434
    CVE-2011-2435
    CVE-2011-2436
    CVE-2011-2437
    CVE-2011-2438
    CVE-2011-2439
    CVE-2011-2440
    CVE-2011-2442
    CVE-2011-2444
    CVE-2011-4374
    RHSA-2011:1434-01
    Platform(s):Supplementary for Red Hat Enterprise Linux 5
    Supplementary for Red Hat Enterprise Linux 6
    Product(s):
    Definition Synopsis
  • Release Information
  • Red Hat Enterprise Linux 5 is installed
  • AND
  • acroread is earlier than 0:9.4.6-1.el5
  • AND acroread is signed with Red Hat redhatrelease key
  • acroread-plugin is earlier than 0:9.4.6-1.el5
  • AND acroread-plugin is signed with Red Hat redhatrelease key
  • OR Package Information
  • Red Hat Enterprise Linux 6 Client is installed
  • OR Red Hat Enterprise Linux 6 Server is installed
  • OR Red Hat Enterprise Linux 6 Workstation is installed
  • OR Red Hat Enterprise Linux 6 ComputeNode is installed
  • AND
  • acroread is earlier than 0:9.4.6-1.el6
  • AND acroread is signed with Red Hat redhatrelease2 key
  • acroread-plugin is earlier than 0:9.4.6-1.el6
  • AND acroread-plugin is signed with Red Hat redhatrelease2 key
  • BACK