Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.67554
Category:Red Hat Local Security Checks
Title:RedHat Security Advisory RHSA-2010:0503
Summary:NOSUMMARY
Description:Description:
The remote host is missing updates announced in
advisory RHSA-2010:0503.

Adobe Reader allows users to view and print documents in Portable Document
Format (PDF).

This update fixes multiple vulnerabilities in Adobe Reader. These
vulnerabilities are detailed on the Adobe security pages APSA10-01 and
APSB10-15, listed in the References section. A specially-crafted PDF file
could cause Adobe Reader to crash or, potentially, execute arbitrary code
as the user running Adobe Reader when opened. (CVE-2010-1240,
CVE-2010-1285, CVE-2010-1295, CVE-2010-1297, CVE-2010-2168, CVE-2010-2201,
CVE-2010-2202, CVE-2010-2203, CVE-2010-2204, CVE-2010-2205, CVE-2010-2206,
CVE-2010-2207, CVE-2010-2208, CVE-2010-2209, CVE-2010-2210, CVE-2010-2211,
CVE-2010-2212)

All Adobe Reader users should install these updated packages. They contain
Adobe Reader version 9.3.3, which is not vulnerable to these issues. All
running instances of Adobe Reader must be restarted for the update to take
effect.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2010-0503.html
http://www.redhat.com/security/updates/classification/#critical
http://www.adobe.com/support/security/advisories/apsa10-01.html
http://www.adobe.com/support/security/bulletins/apsb10-15.html

Risk factor : Critical

CVSS Score:
9.3

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-1240
Cert/CC Advisory: TA10-231A
http://www.us-cert.gov/cas/techalerts/TA10-231A.html
http://blog.didierstevens.com/2010/03/29/escape-from-pdf/
http://blog.didierstevens.com/2010/06/29/quickpost-no-escape-from-pdf/
http://lists.immunitysec.com/pipermail/dailydave/2010-April/006075.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7466
http://www.securitytracker.com/id?1024159
http://www.vupen.com/english/advisories/2010/1636
Common Vulnerability Exposure (CVE) ID: CVE-2010-1285
BugTraq ID: 41232
http://www.securityfocus.com/bid/41232
Bugtraq: 20100630 VUPEN Security Research - Adobe Acrobat and Reader "newclass" Memory Corruption Vulnerability (CVE-2010-1285) (Google Search)
http://www.securityfocus.com/archive/1/512099
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6725
Common Vulnerability Exposure (CVE) ID: CVE-2010-1295
BugTraq ID: 41230
http://www.securityfocus.com/bid/41230
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7504
Common Vulnerability Exposure (CVE) ID: CVE-2010-1297
http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html
BugTraq ID: 40586
http://www.securityfocus.com/bid/40586
BugTraq ID: 40759
http://www.securityfocus.com/bid/40759
Cert/CC Advisory: TA10-159A
http://www.us-cert.gov/cas/techalerts/TA10-159A.html
Cert/CC Advisory: TA10-162A
http://www.us-cert.gov/cas/techalerts/TA10-162A.html
CERT/CC vulnerability note: VU#486225
http://www.kb.cert.org/vuls/id/486225
http://www.exploit-db.com/exploits/13787
http://security.gentoo.org/glsa/glsa-201101-09.xml
HPdes Security Advisory: HPSBMA02547
http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751
HPdes Security Advisory: SSRT100179
http://blog.zynamics.com/2010/06/09/analyzing-the-currently-exploited-0-day-for-adobe-reader-and-adobe-flash/
http://community.websense.com/blogs/securitylabs/archive/2010/06/09/having-fun-with-adobe-0-day-exploits.aspx
http://www.osvdb.org/65141
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7116
http://www.redhat.com/support/errata/RHSA-2010-0464.html
http://www.redhat.com/support/errata/RHSA-2010-0470.html
http://securitytracker.com/id?1024057
http://securitytracker.com/id?1024058
http://securitytracker.com/id?1024085
http://securitytracker.com/id?1024086
http://secunia.com/advisories/40026
http://secunia.com/advisories/40034
http://secunia.com/advisories/40144
http://secunia.com/advisories/40545
http://secunia.com/advisories/43026
SuSE Security Announcement: SUSE-SA:2010:024 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html
SuSE Security Announcement: SUSE-SR:2010:013 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html
TurboLinux Advisory: TLSA-2010-19
http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt
http://www.vupen.com/english/advisories/2010/1348
http://www.vupen.com/english/advisories/2010/1349
http://www.vupen.com/english/advisories/2010/1421
http://www.vupen.com/english/advisories/2010/1432
http://www.vupen.com/english/advisories/2010/1434
http://www.vupen.com/english/advisories/2010/1453
http://www.vupen.com/english/advisories/2010/1482
http://www.vupen.com/english/advisories/2010/1522
http://www.vupen.com/english/advisories/2010/1793
http://www.vupen.com/english/advisories/2011/0192
XForce ISS Database: adobe-authplay-code-execution(59137)
https://exchange.xforce.ibmcloud.com/vulnerabilities/59137
Common Vulnerability Exposure (CVE) ID: CVE-2010-2168
BugTraq ID: 41236
http://www.securityfocus.com/bid/41236
Bugtraq: 20100630 VUPEN Security Research - Adobe Acrobat and Reader "newfunction" Memory Corruption Vulnerability (CVE-2010-2168) (Google Search)
http://www.securityfocus.com/archive/1/512096
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7167
Common Vulnerability Exposure (CVE) ID: CVE-2010-2201
BugTraq ID: 41237
http://www.securityfocus.com/bid/41237
Bugtraq: 20100630 VUPEN Security Research - Adobe Acrobat and Reader "pushstring" Memory Corruption Vulnerability (CVE-2010-2201) (Google Search)
http://www.securityfocus.com/archive/1/512098
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6854
Common Vulnerability Exposure (CVE) ID: CVE-2010-2202
BugTraq ID: 41234
http://www.securityfocus.com/bid/41234
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7336
Common Vulnerability Exposure (CVE) ID: CVE-2010-2203
BugTraq ID: 41235
http://www.securityfocus.com/bid/41235
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14495
Common Vulnerability Exposure (CVE) ID: CVE-2010-2204
BugTraq ID: 41231
http://www.securityfocus.com/bid/41231
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7242
Common Vulnerability Exposure (CVE) ID: CVE-2010-2205
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7070
CopyrightCopyright (c) 2010 E-Soft Inc. http://www.securityspace.com

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.