Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.70820
Kategorie:Gentoo Local Security Checks
Titel:Gentoo Security Advisory GLSA 201201-19 (acroread)
Zusammenfassung:The remote host is missing updates announced in;advisory GLSA 201201-19.
Beschreibung:Summary:
The remote host is missing updates announced in
advisory GLSA 201201-19.

Vulnerability Insight:
Multiple vulnerabilities in Adobe Reader might allow remote
attackers to execute arbitrary code or conduct various other attacks.

Solution:
All Adobe Reader users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose '>=app-text/acroread-9.4.7'

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2010-4091
BugTraq ID: 44638
http://www.securityfocus.com/bid/44638
http://www.exploit-db.com/exploits/15419
http://archives.neohapsis.com/archives/fulldisclosure/2010-11/0024.html
http://security.gentoo.org/glsa/glsa-201101-08.xml
http://blogs.adobe.com/psirt/2010/11/potential-issue-in-adobe-reader.html
http://extraexploit.blogspot.com/2010/11/full-disclosure-xplpdf-adober-reader-94.html
http://osvdb.org/69005
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12527
http://www.redhat.com/support/errata/RHSA-2010-0934.html
http://www.securitytracker.com/id?1024684
http://www.securitytracker.com/id?1025033
http://secunia.com/advisories/42095
http://secunia.com/advisories/42401
http://secunia.com/advisories/43025
SuSE Security Announcement: SUSE-SA:2010:058 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00001.html
http://www.vupen.com/english/advisories/2010/2890
http://www.vupen.com/english/advisories/2010/3111
http://www.vupen.com/english/advisories/2011/0191
http://www.vupen.com/english/advisories/2011/0337
XForce ISS Database: adobe-reader-pdf-file-ce(62996)
https://exchange.xforce.ibmcloud.com/vulnerabilities/62996
Common Vulnerability Exposure (CVE) ID: CVE-2011-0562
BugTraq ID: 46252
http://www.securityfocus.com/bid/46252
Bugtraq: 20110211 ASPR #2011-02-11-1: Remote Binary Planting in Adobe Reader (Google Search)
http://www.securityfocus.com/archive/1/516399/100/0/threaded
http://www.acrossecurity.com/aspr/ASPR-2011-02-11-1-PUB.txt
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12555
http://www.redhat.com/support/errata/RHSA-2011-0301.html
http://secunia.com/advisories/43470
http://www.vupen.com/english/advisories/2011/0492
Common Vulnerability Exposure (CVE) ID: CVE-2011-0563
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12452
Common Vulnerability Exposure (CVE) ID: CVE-2011-0565
BugTraq ID: 46204
http://www.securityfocus.com/bid/46204
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12606
Common Vulnerability Exposure (CVE) ID: CVE-2011-0566
BugTraq ID: 46198
http://www.securityfocus.com/bid/46198
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12630
Common Vulnerability Exposure (CVE) ID: CVE-2011-0567
BugTraq ID: 46199
http://www.securityfocus.com/bid/46199
http://www.zerodayinitiative.com/advisories/ZDI-11-065/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12248
Common Vulnerability Exposure (CVE) ID: CVE-2011-0570
BugTraq ID: 46255
http://www.securityfocus.com/bid/46255
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12262
XForce ISS Database: adobe-acrobat-dll-code-execution(65289)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65289
Common Vulnerability Exposure (CVE) ID: CVE-2011-0585
BugTraq ID: 46207
http://www.securityfocus.com/bid/46207
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12193
XForce ISS Database: acrobat-unspec-dos(65290)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65290
Common Vulnerability Exposure (CVE) ID: CVE-2011-0586
BugTraq ID: 46214
http://www.securityfocus.com/bid/46214
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12535
XForce ISS Database: adobe-acrobat-input-code-exec(65291)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65291
Common Vulnerability Exposure (CVE) ID: CVE-2011-0587
BugTraq ID: 46251
http://www.securityfocus.com/bid/46251
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12217
XForce ISS Database: adobe-acrobat-unspec-xss(65292)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65292
Common Vulnerability Exposure (CVE) ID: CVE-2011-0588
BugTraq ID: 46254
http://www.securityfocus.com/bid/46254
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12378
XForce ISS Database: adobe-reader-dll-code-exec(65293)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65293
Common Vulnerability Exposure (CVE) ID: CVE-2011-0589
BugTraq ID: 46202
http://www.securityfocus.com/bid/46202
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12497
SuSE Security Announcement: SUSE-SA:2011:025 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00006.html
XForce ISS Database: adobe-reader-acrobat-unspec-ce(65294)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65294
Common Vulnerability Exposure (CVE) ID: CVE-2011-0590
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12621
Common Vulnerability Exposure (CVE) ID: CVE-2011-0591
BugTraq ID: 46209
http://www.securityfocus.com/bid/46209
http://www.zerodayinitiative.com/advisories/ZDI-11-067/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12558
Common Vulnerability Exposure (CVE) ID: CVE-2011-0592
BugTraq ID: 46210
http://www.securityfocus.com/bid/46210
http://www.zerodayinitiative.com/advisories/ZDI-11-068/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11819
Common Vulnerability Exposure (CVE) ID: CVE-2011-0593
BugTraq ID: 46211
http://www.securityfocus.com/bid/46211
http://www.zerodayinitiative.com/advisories/ZDI-11-069/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12258
Common Vulnerability Exposure (CVE) ID: CVE-2011-0594
BugTraq ID: 46216
http://www.securityfocus.com/bid/46216
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12444
XForce ISS Database: adobe-reader-fonts-code-exec(65299)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65299
Common Vulnerability Exposure (CVE) ID: CVE-2011-0595
BugTraq ID: 46212
http://www.securityfocus.com/bid/46212
Bugtraq: 20110208 ZDI-11-070: Adobe Acrobat Reader U3D Texture .fli RLE Decompression Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/516312
http://www.zerodayinitiative.com/advisories/ZDI-11-070/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12500
Common Vulnerability Exposure (CVE) ID: CVE-2011-0596
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11921
Common Vulnerability Exposure (CVE) ID: CVE-2011-0598
BugTraq ID: 46219
http://www.securityfocus.com/bid/46219
Bugtraq: 20110208 ZDI-11-073: Adobe Reader ICC Parsing Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/516315/100/0/threaded
http://www.zerodayinitiative.com/advisories/ZDI-11-073/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12081
XForce ISS Database: adobe-reader-ace-bo(65302)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65302
Common Vulnerability Exposure (CVE) ID: CVE-2011-0599
BugTraq ID: 46220
http://www.securityfocus.com/bid/46220
Bugtraq: 20110208 ZDI-11-072: Adobe Reader BMP ColorData Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/516314
http://www.zerodayinitiative.com/advisories/ZDI-11-072/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12424
Common Vulnerability Exposure (CVE) ID: CVE-2011-0600
BugTraq ID: 46213
http://www.securityfocus.com/bid/46213
Bugtraq: 20110208 ZDI-11-074: Adobe Reader u3d Parent Node Count Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/516316/100/0/threaded
http://www.zerodayinitiative.com/advisories/ZDI-11-074/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12428
Common Vulnerability Exposure (CVE) ID: CVE-2011-0602
BugTraq ID: 46221
http://www.securityfocus.com/bid/46221
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=891
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12562
Common Vulnerability Exposure (CVE) ID: CVE-2011-0603
BugTraq ID: 46222
http://www.securityfocus.com/bid/46222
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12492
XForce ISS Database: adobe-reader-acrobat-images-ce(65306)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65306
Common Vulnerability Exposure (CVE) ID: CVE-2011-0604
BugTraq ID: 46217
http://www.securityfocus.com/bid/46217
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12592
XForce ISS Database: adobe-acrobat-unspecified-xss(65307)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65307
Common Vulnerability Exposure (CVE) ID: CVE-2011-0605
BugTraq ID: 46200
http://www.securityfocus.com/bid/46200
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13890
XForce ISS Database: reader-acrobat-unspec-ce(65308)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65308
Common Vulnerability Exposure (CVE) ID: CVE-2011-0606
BugTraq ID: 46201
http://www.securityfocus.com/bid/46201
Bugtraq: 20110208 ZDI-11-075: Adobe Acrobat Reader rt3d.dll Multimedia Playing Arbitrary Memory Overwite Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/516317/100/0/threaded
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12550
XForce ISS Database: adobe-reader-acrobat-rt3d-bo(65309)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65309
Common Vulnerability Exposure (CVE) ID: CVE-2011-2130
Cert/CC Advisory: TA11-222A
http://www.us-cert.gov/cas/techalerts/TA11-222A.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14194
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16210
http://www.redhat.com/support/errata/RHSA-2011-1144.html
http://secunia.com/advisories/48308
SuSE Security Announcement: SUSE-SA:2011:033 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00006.html
SuSE Security Announcement: SUSE-SU-2011:0894 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00007.html
SuSE Security Announcement: openSUSE-SU-2011:0897 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00008.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-2134
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13979
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15941
Common Vulnerability Exposure (CVE) ID: CVE-2011-2135
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14016
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16061
Common Vulnerability Exposure (CVE) ID: CVE-2011-2136
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14111
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16128
Common Vulnerability Exposure (CVE) ID: CVE-2011-2137
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14206
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16270
Common Vulnerability Exposure (CVE) ID: CVE-2011-2138
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14085
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16104
Common Vulnerability Exposure (CVE) ID: CVE-2011-2139
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14204
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16030
Common Vulnerability Exposure (CVE) ID: CVE-2011-2140
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14074
Common Vulnerability Exposure (CVE) ID: CVE-2011-2414
BugTraq ID: 49076
http://www.securityfocus.com/bid/49076
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14043
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15889
Common Vulnerability Exposure (CVE) ID: CVE-2011-2415
BugTraq ID: 49077
http://www.securityfocus.com/bid/49077
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13940
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16070
Common Vulnerability Exposure (CVE) ID: CVE-2011-2416
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14132
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16025
Common Vulnerability Exposure (CVE) ID: CVE-2011-2417
BugTraq ID: 49084
http://www.securityfocus.com/bid/49084
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14015
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15998
Common Vulnerability Exposure (CVE) ID: CVE-2011-2424
http://googleonlinesecurity.blogspot.com/2011/08/fuzzing-at-scale.html
http://twitter.com/taviso/statuses/101046246277521409
http://twitter.com/taviso/statuses/101046396790128640
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14199
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15869
Common Vulnerability Exposure (CVE) ID: CVE-2011-2425
BugTraq ID: 49085
http://www.securityfocus.com/bid/49085
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14073
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15475
Common Vulnerability Exposure (CVE) ID: CVE-2011-2431
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14022
SuSE Security Announcement: SUSE-SA:2011:044 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00025.html
SuSE Security Announcement: SUSE-SU-2011:1239 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00013.html
SuSE Security Announcement: openSUSE-SU-2011:1238 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00012.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-2432
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14031
Common Vulnerability Exposure (CVE) ID: CVE-2011-2433
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13209
Common Vulnerability Exposure (CVE) ID: CVE-2011-2434
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13217
Common Vulnerability Exposure (CVE) ID: CVE-2011-2435
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14143
Common Vulnerability Exposure (CVE) ID: CVE-2011-2436
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14218
Common Vulnerability Exposure (CVE) ID: CVE-2011-2437
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13984
Common Vulnerability Exposure (CVE) ID: CVE-2011-2438
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13892
Common Vulnerability Exposure (CVE) ID: CVE-2011-2439
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14041
Common Vulnerability Exposure (CVE) ID: CVE-2011-2440
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14149
Common Vulnerability Exposure (CVE) ID: CVE-2011-2441
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14044
Common Vulnerability Exposure (CVE) ID: CVE-2011-2442
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14042
Common Vulnerability Exposure (CVE) ID: CVE-2011-2462
Cert/CC Advisory: TA11-350A
http://www.us-cert.gov/cas/techalerts/TA11-350A.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14562
http://www.redhat.com/support/errata/RHSA-2012-0011.html
SuSE Security Announcement: SUSE-SU-2012:0086 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00019.html
SuSE Security Announcement: openSUSE-SU-2012:0087 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00020.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-4369
BugTraq ID: 51092
http://www.securityfocus.com/bid/51092
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14865
CopyrightCopyright (C) 2012 E-Soft Inc.

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.