Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-4371 First vendor Publication 2012-01-10
Vendor Cve Last vendor Modification 2022-10-04

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Adobe Reader and Acrobat before 9.5, and 10.x before 10.1.2, on Windows and Mac OS X allow attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4371

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14809
 
Oval ID: oval:org.mitre.oval:def:14809
Title: Adobe Reader and Acrobat before 9.5, and 10.x before 10.1.2, on Windows and Mac OS X allow attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.
Description: Adobe Reader and Acrobat before 9.5, and 10.x before 10.1.2, on Windows and Mac OS X allow attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2011-4371
Version: 9
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Adobe Reader
Adobe Acrobat
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 166
Application 63

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-14 (acroread)
File : nvt/glsa_201206_14.nasl
2012-01-16 Name : Adobe Reader/Acrobat Multiple Memory Corruption Vulnerabilities - MAC OS X
File : nvt/gb_adobe_prdts_mult_mem_crptn_vuln_macosx.nasl
2012-01-16 Name : Adobe Reader/Acrobat Multiple Memory Corruption Vulnerabilities - Windows
File : nvt/gb_adobe_prdts_mult_mem_crptn_vuln_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
78246 Adobe Reader/Acrobat Unspecified Heap Memory Corruption

Snort® IPS/IDS

Date Description
2014-01-10 Adobe Acrobat Reader javascript submitform memory corruption attempt
RuleID : 20998 - Revision : 8 - Type : FILE-PDF

Nessus® Vulnerability Scanner

Date Description
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-14.nasl - Type : ACT_GATHER_INFO
2012-04-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0469.nasl - Type : ACT_GATHER_INFO
2012-01-11 Name : The version of Adobe Acrobat on the remote Windows host is affected by multip...
File : adobe_acrobat_apsb12-01.nasl - Type : ACT_GATHER_INFO
2012-01-11 Name : The version of Adobe Reader on the remote Windows host is affected by multipl...
File : adobe_reader_apsb12-01.nasl - Type : ACT_GATHER_INFO
2011-12-07 Name : The version of Adobe Reader on the remote Mac OS X host is affected by a memo...
File : macosx_adobe_reader_apsa11-04.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/51351
CONFIRM http://www.adobe.com/support/security/bulletins/apsb12-01.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1026496

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2023-01-19 12:13:37
  • Multiple Updates
2022-10-19 01:13:05
  • Multiple Updates
2022-10-05 00:27:36
  • Multiple Updates
2021-09-22 21:23:57
  • Multiple Updates
2020-05-23 00:32:13
  • Multiple Updates
2017-09-19 09:25:06
  • Multiple Updates
2016-06-29 00:23:40
  • Multiple Updates
2016-04-26 21:14:16
  • Multiple Updates
2016-03-18 13:26:06
  • Multiple Updates
2014-02-17 11:06:16
  • Multiple Updates
2014-01-19 21:28:14
  • Multiple Updates
2013-05-10 23:10:52
  • Multiple Updates