Executive Summary

Informations
Name CVE-2011-2439 First vendor Publication 2011-09-15
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Adobe Reader and Acrobat 8.x before 8.3.1, 9.x before 9.4.6, and 10.x before 10.1.1 allow attackers to execute arbitrary code via unspecified vectors, related to a "memory leakage condition vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2439

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14041
 
Oval ID: oval:org.mitre.oval:def:14041
Title: Adobe Reader and Acrobat 8.x before 8.3.1, 9.x before 9.4.6, and 10.x before 10.1.1 allow attackers to execute arbitrary code via unspecified vectors, related to a "memory leakage condition vulnerability."
Description: Adobe Reader and Acrobat 8.x before 8.3.1, 9.x before 9.4.6, and 10.x before 10.1.1 allow attackers to execute arbitrary code via unspecified vectors, related to a "memory leakage condition vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2011-2439
Version: 12
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Adobe Acrobat
Adobe Reader
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 38
Application 36

OpenVAS Exploits

Date Description
2012-02-12 Name : FreeBSD Ports: acroread9
File : nvt/freebsd_acroread9.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-19 (acroread)
File : nvt/glsa_201201_19.nasl
2011-12-05 Name : SuSE Update for acroread SUSE-SA:2011:044
File : nvt/gb_suse_2011_044.nasl
2011-10-28 Name : Adobe Reader and Acrobat Multiple Vulnerabilities September-2011 (Mac OS X)
File : nvt/gb_adobe_prdts_mult_vuln_sep11_macosx.nasl
2011-10-28 Name : Adobe Reader and Acrobat Multiple Vulnerabilities September-2011 (Windows)
File : nvt/gb_adobe_prdts_mult_vuln_sep11_win.nasl
2011-10-28 Name : Adobe Reader Multiple Vulnerabilities September-2011 (Linux)
File : nvt/gb_adobe_reader_mult_vuln_sep11_lin.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
75438 Adobe Reader / Acrobat Memory Leakage Condition Unspecified Remote Code Execu...

Snort® IPS/IDS

Date Description
2014-01-10 Adobe Acrobat GDI object leak memory corruption attempt
RuleID : 20152 - Revision : 10 - Type : FILE-PDF

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2011-54.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_acroread-111111.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_acroread-111111.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-19.nasl - Type : ACT_GATHER_INFO
2012-01-27 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_fa2f386f481411e189b4001ec9578670.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_acroread-111111.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_acroread-7833.nasl - Type : ACT_GATHER_INFO
2011-11-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1434.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The version of Adobe Acrobat on the remote Windows host is affected by multip...
File : adobe_acrobat_apsb11-24.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The version of Adobe Reader on the remote Windows host is affected by multipl...
File : adobe_reader_apsb11-24.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The version of Adobe Reader on the remote Mac OS X host is affected by multip...
File : macosx_adobe_reader_apsb11-24.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.adobe.com/support/security/bulletins/apsb11-24.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2011-11/msg00025.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:14:41
  • Multiple Updates
2021-04-22 01:15:59
  • Multiple Updates
2020-05-23 00:28:53
  • Multiple Updates
2017-09-19 09:24:31
  • Multiple Updates
2016-04-26 20:50:54
  • Multiple Updates
2014-06-14 13:30:56
  • Multiple Updates
2014-02-17 11:03:09
  • Multiple Updates
2014-01-19 21:28:01
  • Multiple Updates
2013-05-10 23:02:28
  • Multiple Updates