Executive Summary

Informations
Name CVE-2011-0606 First vendor Publication 2011-02-10
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in rt3d.dll in Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 on Windows and Mac OS X allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors related to a crafted length value, a different vulnerability than CVE-2011-0563 and CVE-2011-0589.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0606

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12550
 
Oval ID: oval:org.mitre.oval:def:12550
Title: Stack-based buffer overflow in rt3d.dll of Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6
Description: Stack-based buffer overflow in rt3d.dll in Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 on Windows and Mac OS X allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors related to a crafted length value, a different vulnerability than CVE-2011-0563 and CVE-2011-0589.
Family: windows Class: vulnerability
Reference(s): CVE-2011-0606
Version: 12
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Adobe Acrobat
Adobe Reader
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21726
 
Oval ID: oval:org.mitre.oval:def:21726
Title: RHSA-2011:0301: acroread security update (Critical)
Description: Stack-based buffer overflow in rt3d.dll in Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 on Windows and Mac OS X allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors related to a crafted length value, a different vulnerability than CVE-2011-0563 and CVE-2011-0589.
Family: unix Class: patch
Reference(s): RHSA-2011:0301-01
CVE-2011-0562
CVE-2011-0563
CVE-2011-0565
CVE-2011-0566
CVE-2011-0567
CVE-2011-0585
CVE-2011-0586
CVE-2011-0587
CVE-2011-0589
CVE-2011-0590
CVE-2011-0591
CVE-2011-0592
CVE-2011-0593
CVE-2011-0594
CVE-2011-0595
CVE-2011-0596
CVE-2011-0598
CVE-2011-0599
CVE-2011-0600
CVE-2011-0602
CVE-2011-0603
CVE-2011-0604
CVE-2011-0606
Version: 302
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
Product(s): acroread
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22835
 
Oval ID: oval:org.mitre.oval:def:22835
Title: DEPRECATED: ELSA-2011:0301: acroread security update (Critical)
Description: Stack-based buffer overflow in rt3d.dll in Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 on Windows and Mac OS X allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors related to a crafted length value, a different vulnerability than CVE-2011-0563 and CVE-2011-0589.
Family: unix Class: patch
Reference(s): ELSA-2011:0301-01
CVE-2011-0562
CVE-2011-0563
CVE-2011-0565
CVE-2011-0566
CVE-2011-0567
CVE-2011-0585
CVE-2011-0586
CVE-2011-0587
CVE-2011-0589
CVE-2011-0590
CVE-2011-0591
CVE-2011-0592
CVE-2011-0593
CVE-2011-0594
CVE-2011-0595
CVE-2011-0596
CVE-2011-0598
CVE-2011-0599
CVE-2011-0600
CVE-2011-0602
CVE-2011-0603
CVE-2011-0604
CVE-2011-0606
Version: 98
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): acroread
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23512
 
Oval ID: oval:org.mitre.oval:def:23512
Title: ELSA-2011:0301: acroread security update (Critical)
Description: Stack-based buffer overflow in rt3d.dll in Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 on Windows and Mac OS X allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors related to a crafted length value, a different vulnerability than CVE-2011-0563 and CVE-2011-0589.
Family: unix Class: patch
Reference(s): ELSA-2011:0301-01
CVE-2011-0562
CVE-2011-0563
CVE-2011-0565
CVE-2011-0566
CVE-2011-0567
CVE-2011-0585
CVE-2011-0586
CVE-2011-0587
CVE-2011-0589
CVE-2011-0590
CVE-2011-0591
CVE-2011-0592
CVE-2011-0593
CVE-2011-0594
CVE-2011-0595
CVE-2011-0596
CVE-2011-0598
CVE-2011-0599
CVE-2011-0600
CVE-2011-0602
CVE-2011-0603
CVE-2011-0604
CVE-2011-0606
Version: 97
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): acroread
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 28
Application 27

OpenVAS Exploits

Date Description
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-19 (acroread)
File : nvt/glsa_201201_19.nasl
2011-03-15 Name : SuSE Update for acroread SUSE-SA:2011:011
File : nvt/gb_suse_2011_011.nasl
2011-02-15 Name : Adobe Reader and Acrobat Multiple Vulnerabilities February-2011 (Windows)
File : nvt/gb_adobe_prdts_mult_vuln_feb11_win.nasl
2011-02-15 Name : Adobe Reader Multiple Vulnerabilities February-2011 (Linux)
File : nvt/gb_adobe_reader_mult_vuln_feb11_lin.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
71377 Adobe Reader / Acrobat rt3d.dll Crafted File Length Handling Overflow

Adobe Reader and Acrobat are prone to an overflow condition. The 3d.dll component fails to properly sanitize user-supplied input resulting in a stack-based buffer overflow. With a specially crafted length value in a file, a context-dependent attacker can potentially execute arbitrary code.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_acroread-110302.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-19.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_acroread-110302.nasl - Type : ACT_GATHER_INFO
2011-03-07 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_acroread-110301.nasl - Type : ACT_GATHER_INFO
2011-03-07 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_acroread_ja-110301.nasl - Type : ACT_GATHER_INFO
2011-03-07 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_acroread-7358.nasl - Type : ACT_GATHER_INFO
2011-03-07 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_acroread_ja-7359.nasl - Type : ACT_GATHER_INFO
2011-02-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0301.nasl - Type : ACT_GATHER_INFO
2011-02-09 Name : The version of Adobe Acrobat on the remote Windows host is affected by multip...
File : adobe_acrobat_apsb11-03.nasl - Type : ACT_GATHER_INFO
2011-02-09 Name : The version of Adobe Reader on the remote Windows host is affected by multipl...
File : adobe_reader_apsb11-03.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/46201
BUGTRAQ http://www.securityfocus.com/archive/1/516317/100/0/threaded
CONFIRM http://www.adobe.com/support/security/bulletins/apsb11-03.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2011-0301.html
SECTRACK http://www.securitytracker.com/id?1025033
SECUNIA http://secunia.com/advisories/43470
VUPEN http://www.vupen.com/english/advisories/2011/0337
http://www.vupen.com/english/advisories/2011/0492
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/65309

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2020-05-23 00:27:45
  • Multiple Updates
2018-10-31 00:20:10
  • Multiple Updates
2018-10-10 00:19:41
  • Multiple Updates
2017-09-19 09:24:12
  • Multiple Updates
2017-08-17 09:23:17
  • Multiple Updates
2016-06-28 18:32:22
  • Multiple Updates
2016-04-26 20:31:56
  • Multiple Updates
2014-06-14 13:30:15
  • Multiple Updates
2014-02-17 11:00:18
  • Multiple Updates
2013-05-10 22:54:17
  • Multiple Updates