Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.800958
Category:General
Title:Adobe Reader Multiple Vulnerabilities - Oct09 (Linux)
Summary:This host has Adobe Reader installed which is prone to multiple;vulnerabilities.
Description:Summary:
This host has Adobe Reader installed which is prone to multiple
vulnerabilities.

Vulnerability Insight:
For more information about the vulnerabilities refer the links mentioned in
references.

Vulnerability Impact:
Successful exploitation allows remote attackers to execute arbitrary code,
write arbitrary files or folders to the filesystem, escalate local privileges,
or cause a denial of service on an affected system by tricking the user to
open a malicious PDF document.

Affected Software/OS:
Adobe Reader version 7.x before 7.1.4, 8.x before 8.1.7 and 9.x before 9.2 on
Linux.

Solution:
Upgrade to Adobe Reader versions 9.2, 8.1.7, or 7.1.4 or later.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2009-2979
BugTraq ID: 36638
http://www.securityfocus.com/bid/36638
Cert/CC Advisory: TA09-286B
http://www.us-cert.gov/cas/techalerts/TA09-286B.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6280
http://securitytracker.com/id?1023007
http://www.vupen.com/english/advisories/2009/2898
Common Vulnerability Exposure (CVE) ID: CVE-2009-2980
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5964
Common Vulnerability Exposure (CVE) ID: CVE-2009-2981
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6284
Common Vulnerability Exposure (CVE) ID: CVE-2009-2982
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6365
Common Vulnerability Exposure (CVE) ID: CVE-2009-2983
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5636
Common Vulnerability Exposure (CVE) ID: CVE-2009-2984
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5523
Common Vulnerability Exposure (CVE) ID: CVE-2009-2985
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6145
Common Vulnerability Exposure (CVE) ID: CVE-2009-2986
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5888
Common Vulnerability Exposure (CVE) ID: CVE-2009-2987
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6274
Common Vulnerability Exposure (CVE) ID: CVE-2009-2988
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6483
Common Vulnerability Exposure (CVE) ID: CVE-2009-2989
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6297
Common Vulnerability Exposure (CVE) ID: CVE-2009-2990
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6371
Common Vulnerability Exposure (CVE) ID: CVE-2009-2991
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5557
Common Vulnerability Exposure (CVE) ID: CVE-2009-2992
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6054
Common Vulnerability Exposure (CVE) ID: CVE-2009-2993
BugTraq ID: 36664
http://www.securityfocus.com/bid/36664
CERT/CC vulnerability note: VU#257117
http://www.kb.cert.org/vuls/id/257117
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5822
Common Vulnerability Exposure (CVE) ID: CVE-2009-2994
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6156
Common Vulnerability Exposure (CVE) ID: CVE-2009-2995
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6554
Common Vulnerability Exposure (CVE) ID: CVE-2009-2996
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5560
Common Vulnerability Exposure (CVE) ID: CVE-2009-2997
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6481
Common Vulnerability Exposure (CVE) ID: CVE-2009-2998
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6418
Common Vulnerability Exposure (CVE) ID: CVE-2009-3458
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6499
Common Vulnerability Exposure (CVE) ID: CVE-2009-3459
BugTraq ID: 36600
http://www.securityfocus.com/bid/36600
ISS Security Advisory: 20091009 Adobe Acrobat and Acrobat Reader Remote Code Execution
http://www.iss.net/threats/348.html
http://isc.sans.org/diary.html?storyid=7300
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6534
http://secunia.com/advisories/36983
http://www.vupen.com/english/advisories/2009/2851
XForce ISS Database: adobe-reader-pdf-code-execution(53691)
https://exchange.xforce.ibmcloud.com/vulnerabilities/53691
Common Vulnerability Exposure (CVE) ID: CVE-2009-3460
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6550
Common Vulnerability Exposure (CVE) ID: CVE-2009-3462
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6429
Common Vulnerability Exposure (CVE) ID: CVE-2009-3431
BugTraq ID: 35148
http://www.securityfocus.com/bid/35148
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6532
CopyrightCopyright (C) 2009 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.