Executive Summary

Summary
Title acroread security and bug fix update
Informations
Name RHSA-2010:0114 First vendor Publication 2010-02-18
Vendor RedHat Last vendor Modification 2010-02-18
Severity (Vendor) Critical Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated acroread packages that fix two security issues and a bug are now available for Red Hat Enterprise Linux 4 Extras and Red Hat Enterprise Linux 5 Supplementary.

This update has been rated as having critical security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

RHEL Desktop Supplementary (v. 5 client) - i386, x86_64 RHEL Supplementary (v. 5 server) - i386, x86_64 Red Hat Desktop version 4 Extras - i386, x86_64 Red Hat Enterprise Linux AS version 4 Extras - i386, x86_64 Red Hat Enterprise Linux ES version 4 Extras - i386, x86_64 Red Hat Enterprise Linux WS version 4 Extras - i386, x86_64

3. Description:

Adobe Reader allows users to view and print documents in Portable Document Format (PDF).

This update fixes two vulnerabilities in Adobe Reader. These vulnerabilities are summarized on the Adobe Security Advisory APSB10-07 page listed in the References section. A specially-crafted PDF file could cause Adobe Reader to crash or, potentially, execute arbitrary code as the user running Adobe Reader when opened. (CVE-2010-0186, CVE-2010-0188)

This update also fixes a bug where, on some systems, attempting to install or upgrade the acroread packages failed due to a package dependency issue. (BZ#557506)

All Adobe Reader users should install these updated packages. They contain Adobe Reader version 9.3.1, which is not vulnerable to these issues and fixes this bug. All running instances of Adobe Reader must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

557506 - acroread requires openldap-devel which is in Workstation/ 563819 - CVE-2010-0186 flash-plugin: unauthorized cross-domain requests (APSB10-06) 566087 - CVE-2010-0188 acroread: unspecified code execution flaw

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2010-0114.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:22083
 
Oval ID: oval:org.mitre.oval:def:22083
Title: ELSA-2010:0114: acroread security and bug fix update (Critical)
Description: Unspecified vulnerability in Adobe Reader and Acrobat 8.x before 8.2.1 and 9.x before 9.3.1 allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unknown vectors.
Family: unix Class: patch
Reference(s): ELSA-2010:0114-01
CVE-2010-0186
CVE-2010-0188
Version: 13
Platform(s): Oracle Linux 5
Product(s): acroread
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22136
 
Oval ID: oval:org.mitre.oval:def:22136
Title: RHSA-2010:0114: acroread security and bug fix update (Critical)
Description: Unspecified vulnerability in Adobe Reader and Acrobat 8.x before 8.2.1 and 9.x before 9.3.1 allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unknown vectors.
Family: unix Class: patch
Reference(s): RHSA-2010:0114-01
CVE-2010-0186
CVE-2010-0188
Version: 29
Platform(s): Red Hat Enterprise Linux 5
Product(s): acroread
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8518
 
Oval ID: oval:org.mitre.oval:def:8518
Title: Adobe Flash Player, Acrobat, Adobe Reader and AIR Cross Domain Request Vulnerability
Description: Cross-domain vulnerability in Adobe Flash Player before 10.0.45.2, Adobe AIR before 1.5.3.9130, and Adobe Reader and Acrobat 8.x before 8.2.1 and 9.x before 9.3.1 allows remote attackers to bypass intended sandbox restrictions and make cross-domain requests via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2010-0186
Version: 27
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 7
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Adobe AIR
Adobe Reader
Adobe Acrobat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8697
 
Oval ID: oval:org.mitre.oval:def:8697
Title: Adobe Reader and Acrobat Null Pointer Dereference Denial of Service Vulnerability
Description: Unspecified vulnerability in Adobe Reader and Acrobat 8.x before 8.2.1 and 9.x before 9.3.1 allows attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unknown vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2010-0188
Version: 16
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows 7
Product(s): Adobe Reader
Adobe Acrobat
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 131
Application 83
Application 15
Application 94

SAINT Exploits

Description Link
Adobe Reader Libtiff TIFFFetchShortPair Stack Buffer Overflow More info here

OpenVAS Exploits

Date Description
2011-03-09 Name : Gentoo Security Advisory GLSA 201009-05 (acroread)
File : nvt/glsa_201009_05.nasl
2011-03-09 Name : Gentoo Security Advisory GLSA 201101-09 (adobe-flash)
File : nvt/glsa_201101_09.nasl
2010-02-26 Name : Adobe Acrobat and Reader PDF Handling Code Execution Vulnerability (Linux)
File : nvt/secpod_adobe_prdts_code_exec_vuln_feb10_lin.nasl
2010-02-26 Name : Adobe Acrobat and Reader PDF Handling Code Execution Vulnerability (Windows)
File : nvt/secpod_adobe_prdts_code_exec_vuln_feb10_win.nasl
2010-02-19 Name : Adobe Flash Player/Air Multiple Vulnerabilities -feb10 (Linux)
File : nvt/gb_adobe_prdts_mult_vuln_feb10_lin.nasl
2010-02-19 Name : Adobe Flash Player/Air Multiple Vulnerabilities -feb10 (Win)
File : nvt/gb_adobe_prdts_mult_vuln_feb10_win.nasl
2010-02-18 Name : FreeBSD Ports: linux-flashplugin
File : nvt/freebsd_linux-flashplugin7.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
62526 Adobe Reader / Acrobat LibTiff Overflow

62300 Adobe Flash Player Cross-domain Sandbox Restriction Bypass

An unspecified vulnerability makes it possible to bypass the cross-domain restrictions. This would allow an attacker to perform cross-domain requests in violation of the same-origin policy and might allow to obtain or modify information from a different domain.

Snort® IPS/IDS

Date Description
2015-04-30 Nuclear exploit kit obfuscated file download
RuleID : 33983 - Revision : 5 - Type : EXPLOIT-KIT
2015-04-30 Nuclear exploit kit landing page detected
RuleID : 33982 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-30 Stamp exploit kit PDF exploit retrieval attempt
RuleID : 29131 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-30 Stamp exploit kit malicious payload download attempt
RuleID : 29130 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-30 Stamp exploit kit jar exploit download - specific structure
RuleID : 29129 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-30 Stamp exploit kit plugin detection page
RuleID : 29128 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Adobe Acrobat Reader malformed TIFF remote code execution attempt
RuleID : 28890 - Revision : 2 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader malformed TIFF remote code execution attempt
RuleID : 28889 - Revision : 2 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader malformed TIFF remote code execution attempt
RuleID : 28888 - Revision : 2 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader malformed TIFF remote code execution attempt
RuleID : 28887 - Revision : 2 - Type : FILE-PDF
2014-01-10 Himan exploit kit payload - Adobe Reader compromise
RuleID : 28308 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Himan exploit kit landing page
RuleID : 28307 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Teletubbies exploit kit payload download
RuleID : 27889 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Teletubbies exploit kit payload download
RuleID : 27888 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Teletubbies exploit kit exploit attempt for Adobe Acrobat Reader 9
RuleID : 27880 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Teletubbies exploit kit exploit attempt for Adobe Acrobat Reader 8
RuleID : 27879 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Private exploit kit outbound traffic
RuleID : 27144-community - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Private exploit kit outbound traffic
RuleID : 27144 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Private exploit kit landing page
RuleID : 27143 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Private exploit kit landing page
RuleID : 27142 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Private exploit kit landing page
RuleID : 27141 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Private exploit kit numerically named exe file dowload
RuleID : 27140 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit JNLP request
RuleID : 27070 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit landing page - specific structure
RuleID : 27067 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Sweet Orange exploit kit landing page in.php base64 uri
RuleID : 26834-community - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Sweet Orange exploit kit landing page in.php base64 uri
RuleID : 26834 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Sweet Orange exploit kit landing page
RuleID : 26804 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 iFramer injection - specific structure
RuleID : 26617 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Impact/Stamp exploit kit landing page
RuleID : 26600 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Impact/Stamp exploit kit landing page
RuleID : 26599 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit successful redirection - jnlp bypass
RuleID : 26541 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 iFramer injection - specific structure
RuleID : 26540 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Stamp exploit kit landing page
RuleID : 26536 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit landing page - specific structure
RuleID : 26535 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit java payload detection
RuleID : 26512 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Sakura exploit kit redirection structure
RuleID : 26511 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit pdf payload detection
RuleID : 26510 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Multiple exploit kit java payload detection
RuleID : 26509 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit landing page - specific structure
RuleID : 26507 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit jar file redirection
RuleID : 26506 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit malicious jar download
RuleID : 26256 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit redirection page
RuleID : 26254 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Impact exploit kit landing page
RuleID : 26252 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Sweet Orange exploit kit landing page
RuleID : 26233 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Sweet Orange exploit kit landing page
RuleID : 26232 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit MyApplet class retrieval
RuleID : 26229 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit redirection page
RuleID : 26228 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Sweet Orange exploit kit landing page
RuleID : 26094 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit landing page
RuleID : 26091 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit Portable Executable download
RuleID : 26056 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit malicious class file download
RuleID : 26055 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit malicious class file download
RuleID : 26054 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit malicious class file download
RuleID : 26053 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit malicious class file download
RuleID : 26052 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit malicious jar file download
RuleID : 26051 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit SWF file download
RuleID : 26050 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit EOT file download
RuleID : 26049 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit PDF exploit
RuleID : 26048 - Revision : 8 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit redirection structure
RuleID : 26047 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit landing page
RuleID : 26046 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit iframe redirection attempt
RuleID : 26033 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit landing page
RuleID : 26031 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit Portable Executable download
RuleID : 25968 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit malicious class file download
RuleID : 25967 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit malicious class file download
RuleID : 25966 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit malicious class file download
RuleID : 25965 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit malicious class file download
RuleID : 25964 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit SWF file download
RuleID : 25963 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit EOT file download
RuleID : 25962 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit former location - has been removed
RuleID : 25960 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit malicious class file download
RuleID : 25959 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit malicious class file download
RuleID : 25958 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit malicious class file download
RuleID : 25957 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit malicious class file download
RuleID : 25956 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit malicious jar file download
RuleID : 25955 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit SWF file download
RuleID : 25954 - Revision : 8 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit landing page
RuleID : 25953 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit landing page
RuleID : 25952 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit EOT file download
RuleID : 25951 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit PDF exploit
RuleID : 25950 - Revision : 8 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit java exploit retrieval
RuleID : 25862 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit java exploit retrieval
RuleID : 25861 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit landing page
RuleID : 25860 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit malicious jar file download
RuleID : 25859 - Revision : 8 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit Java exploit download
RuleID : 25858 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit PDF exploit
RuleID : 25857 - Revision : 9 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit EOT file download
RuleID : 25598 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit EOT file download
RuleID : 25597 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit EOT file download
RuleID : 25596 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit java exploit retrieval
RuleID : 25595 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit java exploit retrieval
RuleID : 25594 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit java exploit retrieval
RuleID : 25593 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Blackhole exploit kit landing page - specific structure
RuleID : 25591 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit landing page - specific structure
RuleID : 25590 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Cool Exploit Kit SWF file download
RuleID : 25576 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Cool Exploit Kit SWF file download
RuleID : 25575 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Cool Exploit Kit SWF file download
RuleID : 25574 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Cool Exploit Kit SWF file download
RuleID : 25573 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit java exploit retrieval
RuleID : 25510 - Revision : 9 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit pdf exploit retrieval
RuleID : 25509 - Revision : 9 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit java exploit retrieval
RuleID : 25508 - Revision : 9 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit pdf exploit retrieval
RuleID : 25507 - Revision : 9 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit EOT file download
RuleID : 25506 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit EOT file download
RuleID : 25505 - Revision : 8 - Type : EXPLOIT-KIT
2014-01-10 JavaScript contained in an xml template embedded in a pdf attempt
RuleID : 25475 - Revision : 8 - Type : FILE-PDF
2014-01-10 Sweet Orange exploit kit obfuscated payload download
RuleID : 25391 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Sweet Orange exploit kit landing page - specific structure
RuleID : 25390 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Sweet Orange exploit kit landing page - specific structure
RuleID : 25389 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit java exploit retrieval
RuleID : 25328 - Revision : 9 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit pdf exploit retrieval
RuleID : 25327 - Revision : 9 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit java exploit retrieval
RuleID : 25326 - Revision : 10 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit pdf exploit retrieval
RuleID : 25325 - Revision : 9 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit landing page detected
RuleID : 25324 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit EOT file download
RuleID : 25323 - Revision : 10 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit EOT file download
RuleID : 25322 - Revision : 9 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit 32-bit font file download
RuleID : 25056 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit 64-bit font file download
RuleID : 25055 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit requesting payload
RuleID : 25045 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Sweet Orange exploit kit landing page - specific structure
RuleID : 25044 - Revision : 3 - Type : EXPLOIT-KIT
2014-01-10 Nuclear exploit kit landing page detected
RuleID : 24888 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit landing page in an email
RuleID : 24865 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit landing page - specific-structure
RuleID : 24864 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit landing page in an email
RuleID : 24863 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit landing page - specific-structure
RuleID : 24862 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit landing page in an email
RuleID : 24861 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Blackholev2 exploit kit landing page - specific-structure
RuleID : 24860 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Sweet Orange exploit kit landing page - JAR redirection
RuleID : 24840 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Sweet Orange exploit kit landing page - specific structure
RuleID : 24839 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Sweet Orange User-Agent - contype
RuleID : 24838 - Revision : 2 - Type : EXPLOIT-KIT
2014-01-10 Sweet Orange initial landing page
RuleID : 24837 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit 64-bit font file download
RuleID : 24784 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit 32-bit font file download
RuleID : 24783 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit outbound request
RuleID : 24782 - Revision : 7 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit outbound request
RuleID : 24781 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit - PDF Exploit
RuleID : 24780 - Revision : 9 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit - PDF Exploit
RuleID : 24779 - Revision : 8 - Type : EXPLOIT-KIT
2014-01-10 Cool exploit kit landing page - Title
RuleID : 24778 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 JavaScript contained in an xml template embedded in a pdf attempt
RuleID : 23612 - Revision : 11 - Type : FILE-PDF
2014-01-10 JavaScript contained in an xml template embedded in a pdf attempt
RuleID : 23611 - Revision : 10 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader malformed TIFF remote code execution attempt
RuleID : 23524 - Revision : 5 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader malformed TIFF remote code execution attempt
RuleID : 23523 - Revision : 5 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader malicious TIFF remote code execution attempt
RuleID : 23522 - Revision : 5 - Type : FILE-PDF
2014-01-10 Possible unknown malicious PDF
RuleID : 23521 - Revision : 5 - Type : FILE-PDF
2014-01-10 Possible unknown malicious PDF
RuleID : 23520 - Revision : 5 - Type : FILE-PDF
2014-01-10 Possible malicious pdf cve-2010-0188 string
RuleID : 23519 - Revision : 3 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader libtiff TIFFFetchShortPair stack buffer overflow attempt
RuleID : 23518 - Revision : 5 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader libtiff TIFFFetchShortPair stack buffer overflow attempt
RuleID : 23517 - Revision : 5 - Type : FILE-PDF
2014-01-10 Phoenix exploit kit post-compromise behavior
RuleID : 21860 - Revision : 5 - Type : MALWARE-CNC
2014-01-10 Phoenix exploit kit landing page
RuleID : 21640 - Revision : 6 - Type : EXPLOIT-KIT
2014-01-10 Possible malicious pdf cve-2010-0188 string
RuleID : 21537 - Revision : 4 - Type : FILE-PDF
2014-01-10 Possible unknown malicious PDF
RuleID : 21453 - Revision : 7 - Type : FILE-PDF
2014-01-10 Possible unknown malicious PDF
RuleID : 21429 - Revision : 10 - Type : FILE-PDF
2014-01-10 Eleanore exploit kit post-exploit page request
RuleID : 21071 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Eleanore exploit kit pdf exploit page request
RuleID : 21070 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Eleanore exploit kit exploit fetch request
RuleID : 21069 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Eleanore exploit kit landing page
RuleID : 21068 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Adobe Acrobat Reader malicious TIFF remote code execution attempt
RuleID : 20577 - Revision : 13 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader malformed TIFF remote code execution attempt
RuleID : 18585 - Revision : 13 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader libtiff TIFFFetchShortPair stack buffer overflow attempt
RuleID : 17215 - Revision : 12 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader libtiff TIFFFetchShortPair stack buffer overflow attempt
RuleID : 17214 - Revision : 12 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader malformed TIFF remote code execution attempt
RuleID : 16490 - Revision : 15 - Type : FILE-PDF

Nessus® Vulnerability Scanner

Date Description
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0102.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2010-0103.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-6845.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-6844.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_acroread-6881.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_acroread-6879.nasl - Type : ACT_GATHER_INFO
2011-01-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201101-09.nasl - Type : ACT_GATHER_INFO
2010-09-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201009-05.nasl - Type : ACT_GATHER_INFO
2010-06-15 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_6_4.nasl - Type : ACT_GATHER_INFO
2010-06-15 Name : The remote host is missing a Mac OS X update that fixes a security issue.
File : macosx_SecUpd2010-004.nasl - Type : ACT_GATHER_INFO
2010-03-04 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_acroread-100225.nasl - Type : ACT_GATHER_INFO
2010-03-04 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_acroread-100225.nasl - Type : ACT_GATHER_INFO
2010-03-04 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_acroread-100225.nasl - Type : ACT_GATHER_INFO
2010-03-04 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_acroread-100225.nasl - Type : ACT_GATHER_INFO
2010-02-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0114.nasl - Type : ACT_GATHER_INFO
2010-02-17 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_flash-player-100214.nasl - Type : ACT_GATHER_INFO
2010-02-17 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_flash-player-100214.nasl - Type : ACT_GATHER_INFO
2010-02-17 Name : The version of Adobe Acrobat on the remote Windows host is affected by multip...
File : adobe_acrobat_apsb10-07.nasl - Type : ACT_GATHER_INFO
2010-02-17 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_flash-player-100214.nasl - Type : ACT_GATHER_INFO
2010-02-17 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_flash-player-100214.nasl - Type : ACT_GATHER_INFO
2010-02-17 Name : The version of Adobe Reader on the remote Windows host is affected by multipl...
File : adobe_reader_apsb10-07.nasl - Type : ACT_GATHER_INFO
2010-02-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_ff6519ad18e511df9bdd001b2134ef46.nasl - Type : ACT_GATHER_INFO
2010-02-12 Name : The remote Windows host contains a browser plug-in that is affected by multip...
File : flash_player_apsb10_06.nasl - Type : ACT_GATHER_INFO
2010-02-12 Name : The remote Windows host contains a version of Adobe AIR that is affected by m...
File : adobe_air_apsb10-06.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:53:16
  • Multiple Updates