Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.801844
Category:General
Title:Adobe Reader and Acrobat Multiple Vulnerabilities February-2011 (Windows)
Summary:This host is installed with Adobe Reader/Acrobat and is prone to multiple; vulnerabilities.
Description:Summary:
This host is installed with Adobe Reader/Acrobat and is prone to multiple
vulnerabilities.

Vulnerability Insight:
Multiple flaws are caused by insecure permissions, input validation errors,
memory corruptions, and buffer overflow errors when processing malformed
contents within a PDF document.

Vulnerability Impact:
Successful exploitation will let local attackers to obtain elevated
privileges, or by remote attackers to inject scripting code, or execute
arbitrary commands by tricking a user into opening a malicious PDF document.

Affected Software/OS:
Adobe Acrobat X version 10.0

Adobe Acrobat version 9.4.1 and prior

Adobe Acrobat version 8.2.5 and prior

Adobe Reader X version 10.0

Adobe Reader version 9.4.1 and prior

Adobe Reader version 8.2.5 and prior

Solution:
Upgrade to Adobe Acrobat and Reader version 10.0.1, 9.4.2 or 8.2.6.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: BugTraq ID: 46146
Common Vulnerability Exposure (CVE) ID: CVE-2010-4091
BugTraq ID: 44638
http://www.securityfocus.com/bid/44638
http://www.exploit-db.com/exploits/15419
http://archives.neohapsis.com/archives/fulldisclosure/2010-11/0024.html
http://security.gentoo.org/glsa/glsa-201101-08.xml
http://blogs.adobe.com/psirt/2010/11/potential-issue-in-adobe-reader.html
http://extraexploit.blogspot.com/2010/11/full-disclosure-xplpdf-adober-reader-94.html
http://osvdb.org/69005
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12527
http://www.redhat.com/support/errata/RHSA-2010-0934.html
http://www.securitytracker.com/id?1024684
http://www.securitytracker.com/id?1025033
http://secunia.com/advisories/42095
http://secunia.com/advisories/42401
http://secunia.com/advisories/43025
SuSE Security Announcement: SUSE-SA:2010:058 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00001.html
http://www.vupen.com/english/advisories/2010/2890
http://www.vupen.com/english/advisories/2010/3111
http://www.vupen.com/english/advisories/2011/0191
http://www.vupen.com/english/advisories/2011/0337
XForce ISS Database: adobe-reader-pdf-file-ce(62996)
https://exchange.xforce.ibmcloud.com/vulnerabilities/62996
Common Vulnerability Exposure (CVE) ID: CVE-2011-0562
BugTraq ID: 46252
http://www.securityfocus.com/bid/46252
Bugtraq: 20110211 ASPR #2011-02-11-1: Remote Binary Planting in Adobe Reader (Google Search)
http://www.securityfocus.com/archive/1/516399/100/0/threaded
http://www.acrossecurity.com/aspr/ASPR-2011-02-11-1-PUB.txt
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12555
http://www.redhat.com/support/errata/RHSA-2011-0301.html
http://secunia.com/advisories/43470
http://www.vupen.com/english/advisories/2011/0492
Common Vulnerability Exposure (CVE) ID: CVE-2011-0563
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12452
Common Vulnerability Exposure (CVE) ID: CVE-2011-0564
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12548
Common Vulnerability Exposure (CVE) ID: CVE-2011-0565
BugTraq ID: 46204
http://www.securityfocus.com/bid/46204
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12606
Common Vulnerability Exposure (CVE) ID: CVE-2011-0566
BugTraq ID: 46198
http://www.securityfocus.com/bid/46198
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12630
Common Vulnerability Exposure (CVE) ID: CVE-2011-0567
BugTraq ID: 46199
http://www.securityfocus.com/bid/46199
http://www.zerodayinitiative.com/advisories/ZDI-11-065/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12248
Common Vulnerability Exposure (CVE) ID: CVE-2011-0568
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14024
Common Vulnerability Exposure (CVE) ID: CVE-2011-0570
BugTraq ID: 46255
http://www.securityfocus.com/bid/46255
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12262
XForce ISS Database: adobe-acrobat-dll-code-execution(65289)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65289
Common Vulnerability Exposure (CVE) ID: CVE-2011-0585
BugTraq ID: 46207
http://www.securityfocus.com/bid/46207
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12193
XForce ISS Database: acrobat-unspec-dos(65290)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65290
Common Vulnerability Exposure (CVE) ID: CVE-2011-0586
BugTraq ID: 46214
http://www.securityfocus.com/bid/46214
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12535
XForce ISS Database: adobe-acrobat-input-code-exec(65291)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65291
Common Vulnerability Exposure (CVE) ID: CVE-2011-0587
BugTraq ID: 46251
http://www.securityfocus.com/bid/46251
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12217
XForce ISS Database: adobe-acrobat-unspec-xss(65292)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65292
Common Vulnerability Exposure (CVE) ID: CVE-2011-0588
BugTraq ID: 46254
http://www.securityfocus.com/bid/46254
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12378
XForce ISS Database: adobe-reader-dll-code-exec(65293)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65293
Common Vulnerability Exposure (CVE) ID: CVE-2011-0589
BugTraq ID: 46202
http://www.securityfocus.com/bid/46202
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12497
SuSE Security Announcement: SUSE-SA:2011:025 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00006.html
XForce ISS Database: adobe-reader-acrobat-unspec-ce(65294)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65294
Common Vulnerability Exposure (CVE) ID: CVE-2011-0590
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12621
Common Vulnerability Exposure (CVE) ID: CVE-2011-0591
BugTraq ID: 46209
http://www.securityfocus.com/bid/46209
http://www.zerodayinitiative.com/advisories/ZDI-11-067/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12558
Common Vulnerability Exposure (CVE) ID: CVE-2011-0592
BugTraq ID: 46210
http://www.securityfocus.com/bid/46210
http://www.zerodayinitiative.com/advisories/ZDI-11-068/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11819
Common Vulnerability Exposure (CVE) ID: CVE-2011-0593
BugTraq ID: 46211
http://www.securityfocus.com/bid/46211
http://www.zerodayinitiative.com/advisories/ZDI-11-069/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12258
Common Vulnerability Exposure (CVE) ID: CVE-2011-0594
BugTraq ID: 46216
http://www.securityfocus.com/bid/46216
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12444
XForce ISS Database: adobe-reader-fonts-code-exec(65299)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65299
Common Vulnerability Exposure (CVE) ID: CVE-2011-0595
BugTraq ID: 46212
http://www.securityfocus.com/bid/46212
Bugtraq: 20110208 ZDI-11-070: Adobe Acrobat Reader U3D Texture .fli RLE Decompression Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/516312
http://www.zerodayinitiative.com/advisories/ZDI-11-070/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12500
Common Vulnerability Exposure (CVE) ID: CVE-2011-0596
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11921
Common Vulnerability Exposure (CVE) ID: CVE-2011-0598
BugTraq ID: 46219
http://www.securityfocus.com/bid/46219
Bugtraq: 20110208 ZDI-11-073: Adobe Reader ICC Parsing Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/516315/100/0/threaded
http://www.zerodayinitiative.com/advisories/ZDI-11-073/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12081
XForce ISS Database: adobe-reader-ace-bo(65302)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65302
Common Vulnerability Exposure (CVE) ID: CVE-2011-0599
BugTraq ID: 46220
http://www.securityfocus.com/bid/46220
Bugtraq: 20110208 ZDI-11-072: Adobe Reader BMP ColorData Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/516314
http://www.zerodayinitiative.com/advisories/ZDI-11-072/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12424
Common Vulnerability Exposure (CVE) ID: CVE-2011-0600
BugTraq ID: 46213
http://www.securityfocus.com/bid/46213
Bugtraq: 20110208 ZDI-11-074: Adobe Reader u3d Parent Node Count Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/516316/100/0/threaded
http://www.zerodayinitiative.com/advisories/ZDI-11-074/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12428
Common Vulnerability Exposure (CVE) ID: CVE-2011-0602
BugTraq ID: 46221
http://www.securityfocus.com/bid/46221
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=891
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12562
Common Vulnerability Exposure (CVE) ID: CVE-2011-0603
BugTraq ID: 46222
http://www.securityfocus.com/bid/46222
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12492
XForce ISS Database: adobe-reader-acrobat-images-ce(65306)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65306
Common Vulnerability Exposure (CVE) ID: CVE-2011-0604
BugTraq ID: 46217
http://www.securityfocus.com/bid/46217
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12592
XForce ISS Database: adobe-acrobat-unspecified-xss(65307)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65307
Common Vulnerability Exposure (CVE) ID: CVE-2011-0605
BugTraq ID: 46200
http://www.securityfocus.com/bid/46200
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13890
XForce ISS Database: reader-acrobat-unspec-ce(65308)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65308
Common Vulnerability Exposure (CVE) ID: CVE-2011-0606
BugTraq ID: 46201
http://www.securityfocus.com/bid/46201
Bugtraq: 20110208 ZDI-11-075: Adobe Acrobat Reader rt3d.dll Multimedia Playing Arbitrary Memory Overwite Remote Code Execution Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/516317/100/0/threaded
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12550
XForce ISS Database: adobe-reader-acrobat-rt3d-bo(65309)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65309
CopyrightCopyright (C) 2011 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.