Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.802167
Category:General
Title:Adobe Reader Multiple Vulnerabilities September-2011 (Linux)
Summary:This host is installed with Adobe Reader and is prone to multiple;vulnerabilities.
Description:Summary:
This host is installed with Adobe Reader and is prone to multiple
vulnerabilities.

Vulnerability Insight:
Multiple flaws are due to memory corruptions, and buffer overflow errors.

Vulnerability Impact:
Successful exploitation will let attackers to execute arbitrary code via
unspecified vectors.

Affected Software/OS:
Adobe Reader version 9.x through 9.4.5

Solution:
Upgrade to Adobe Reader version 9.4.6 or later.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2011-2431
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14022
SuSE Security Announcement: SUSE-SA:2011:044 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00025.html
SuSE Security Announcement: SUSE-SU-2011:1239 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00013.html
SuSE Security Announcement: openSUSE-SU-2011:1238 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00012.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-2432
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14031
Common Vulnerability Exposure (CVE) ID: CVE-2011-2433
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13209
Common Vulnerability Exposure (CVE) ID: CVE-2011-2434
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13217
Common Vulnerability Exposure (CVE) ID: CVE-2011-2435
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14143
Common Vulnerability Exposure (CVE) ID: CVE-2011-2436
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14218
Common Vulnerability Exposure (CVE) ID: CVE-2011-2437
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13984
Common Vulnerability Exposure (CVE) ID: CVE-2011-2438
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13892
Common Vulnerability Exposure (CVE) ID: CVE-2011-2439
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14041
Common Vulnerability Exposure (CVE) ID: CVE-2011-2440
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14149
Common Vulnerability Exposure (CVE) ID: CVE-2011-2441
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14044
Common Vulnerability Exposure (CVE) ID: CVE-2011-2442
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14042
CopyrightCopyright (C) 2011 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.