Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-0598 First vendor Publication 2011-02-10
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in ACE.dll in Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 on Windows and Mac OS X allows remote attackers to execute arbitrary code via crafted ICC data, a different vulnerability than CVE-2011-0596, CVE-2011-0599, and CVE-2011-0602.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0598

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12081
 
Oval ID: oval:org.mitre.oval:def:12081
Title: Integer overflow vulnerability in ACE.dll of Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6
Description: Integer overflow in ACE.dll in Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 on Windows and Mac OS X allows remote attackers to execute arbitrary code via crafted ICC data, a different vulnerability than CVE-2011-0596, CVE-2011-0599, and CVE-2011-0602.
Family: windows Class: vulnerability
Reference(s): CVE-2011-0598
Version: 12
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Adobe Acrobat
Adobe Reader
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 28
Application 27

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-19 (acroread)
File : nvt/glsa_201201_19.nasl
2011-03-15 Name : SuSE Update for acroread SUSE-SA:2011:011
File : nvt/gb_suse_2011_011.nasl
2011-02-15 Name : Adobe Reader and Acrobat Multiple Vulnerabilities February-2011 (Windows)
File : nvt/gb_adobe_prdts_mult_vuln_feb11_win.nasl
2011-02-15 Name : Adobe Reader Multiple Vulnerabilities February-2011 (Linux)
File : nvt/gb_adobe_reader_mult_vuln_feb11_lin.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
71383 Adobe Reader / Acrobat ACE.dll ICC Parsing Overflow

Adobe Reader and Acrobat are prone to an overflow condition. The ICC parsing component of ACE.dll fails to properly sanitize user-supplied input resulting in an integer overflow. With specially crafted crafted ICC data, a context-dependent attacker can potentially execute arbitrary code.

Snort® IPS/IDS

Date Description
2014-01-10 Adobe Acrobat ICC color integer overflow attempt
RuleID : 18451 - Revision : 20 - Type : FILE-PDF

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_acroread-110302.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-19.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_acroread-110302.nasl - Type : ACT_GATHER_INFO
2011-03-07 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_acroread-110301.nasl - Type : ACT_GATHER_INFO
2011-03-07 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_acroread_ja-110301.nasl - Type : ACT_GATHER_INFO
2011-03-07 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_acroread-7358.nasl - Type : ACT_GATHER_INFO
2011-03-07 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_acroread_ja-7359.nasl - Type : ACT_GATHER_INFO
2011-02-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0301.nasl - Type : ACT_GATHER_INFO
2011-02-09 Name : The version of Adobe Acrobat on the remote Windows host is affected by multip...
File : adobe_acrobat_apsb11-03.nasl - Type : ACT_GATHER_INFO
2011-02-09 Name : The version of Adobe Reader on the remote Windows host is affected by multipl...
File : adobe_reader_apsb11-03.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/46219
BUGTRAQ http://www.securityfocus.com/archive/1/516315/100/0/threaded
CONFIRM http://www.adobe.com/support/security/bulletins/apsb11-03.html
MISC http://www.zerodayinitiative.com/advisories/ZDI-11-073/
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2011-0301.html
SECTRACK http://www.securitytracker.com/id?1025033
SECUNIA http://secunia.com/advisories/43470
VUPEN http://www.vupen.com/english/advisories/2011/0337
http://www.vupen.com/english/advisories/2011/0492
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/65302

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2020-05-23 00:27:45
  • Multiple Updates
2018-10-31 00:20:10
  • Multiple Updates
2018-10-10 00:19:41
  • Multiple Updates
2017-09-19 09:24:12
  • Multiple Updates
2017-08-17 09:23:17
  • Multiple Updates
2016-06-28 18:32:19
  • Multiple Updates
2016-04-26 20:31:53
  • Multiple Updates
2014-06-14 13:30:14
  • Multiple Updates
2014-02-17 11:00:17
  • Multiple Updates
2014-01-19 21:27:32
  • Multiple Updates
2013-05-10 22:54:15
  • Multiple Updates