Executive Summary
Summary | |
---|---|
Title | acroread security update |
Informations | |||
---|---|---|---|
Name | RHSA-2010:0503 | First vendor Publication | 2010-06-30 |
Vendor | RedHat | Last vendor Modification | 2010-06-30 |
Severity (Vendor) | Critical | Revision | 01 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C) | |||
---|---|---|---|
Cvss Base Score | 9.3 | Attack Range | Network |
Cvss Impact Score | 10 | Attack Complexity | Medium |
Cvss Expoit Score | 8.6 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
Problem Description: Updated acroread packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 Extras and Red Hat Enterprise Linux 5 Supplementary. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: RHEL Desktop Supplementary (v. 5 client) - i386, x86_64 RHEL Supplementary (v. 5 server) - i386, x86_64 Red Hat Desktop version 4 Extras - i386, x86_64 Red Hat Enterprise Linux AS version 4 Extras - i386, x86_64 Red Hat Enterprise Linux ES version 4 Extras - i386, x86_64 Red Hat Enterprise Linux WS version 4 Extras - i386, x86_64 3. Description: Adobe Reader allows users to view and print documents in Portable Document Format (PDF). This update fixes multiple vulnerabilities in Adobe Reader. These vulnerabilities are detailed on the Adobe security pages APSA10-01 and APSB10-15, listed in the References section. A specially-crafted PDF file could cause Adobe Reader to crash or, potentially, execute arbitrary code as the user running Adobe Reader when opened. (CVE-2010-1240, CVE-2010-1285, CVE-2010-1295, CVE-2010-1297, CVE-2010-2168, CVE-2010-2201, CVE-2010-2202, CVE-2010-2203, CVE-2010-2204, CVE-2010-2205, CVE-2010-2206, CVE-2010-2207, CVE-2010-2208, CVE-2010-2209, CVE-2010-2210, CVE-2010-2211, CVE-2010-2212) All Adobe Reader users should install these updated packages. They contain Adobe Reader version 9.3.3, which is not vulnerable to these issues. All running instances of Adobe Reader must be restarted for the update to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 600692 - CVE-2010-1297 acroread, flash-plugin: Arbitrary code execution by opening a specially-crafted PDF file with malicious SWF content (APSA10-01) 609203 - acroread: multiple code execution flaws (APSB10-15) |
Original Source
Url : https://rhn.redhat.com/errata/RHSA-2010-0503.html |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
47 % | CWE-119 | Failure to Constrain Operations within the Bounds of a Memory Buffer |
18 % | CWE-399 | Resource Management Errors |
12 % | CWE-94 | Failure to Control Generation of Code ('Code Injection') |
6 % | CWE-787 | Out-of-bounds Write (CWE/SANS Top 25) |
6 % | CWE-264 | Permissions, Privileges, and Access Controls |
6 % | CWE-189 | Numeric Errors (CWE/SANS Top 25) |
6 % | CWE-20 | Improper Input Validation |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:14495 | |||
Oval ID: | oval:org.mitre.oval:def:14495 | ||
Title: | DEPRECATED: Adobe Reader and Acrobat 9.x before 9.3.3 on UNIX allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors. | ||
Description: | Adobe Reader and Acrobat 9.x before 9.3.3 on UNIX allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors. | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2010-2203 | Version: | 9 |
Platform(s): | Microsoft Windows 7 Microsoft Windows Server 2008 Microsoft Windows Vista Microsoft Windows Server 2003 Microsoft Windows XP Microsoft Windows 2000 | Product(s): | Adobe Acrobat Adobe Reader |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:22247 | |||
Oval ID: | oval:org.mitre.oval:def:22247 | ||
Title: | RHSA-2010:0503: acroread security update (Critical) | ||
Description: | Buffer overflow in Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via a PDF file containing Flash content with a crafted #1023 (3FFh) tag, a different vulnerability than CVE-2010-1295, CVE-2010-2202, CVE-2010-2207, CVE-2010-2209, CVE-2010-2210, and CVE-2010-2211. | ||
Family: | unix | Class: | patch |
Reference(s): | RHSA-2010:0503-01 CVE-2010-1240 CVE-2010-1285 CVE-2010-1295 CVE-2010-1297 CVE-2010-2168 CVE-2010-2201 CVE-2010-2202 CVE-2010-2203 CVE-2010-2204 CVE-2010-2205 CVE-2010-2206 CVE-2010-2207 CVE-2010-2208 CVE-2010-2209 CVE-2010-2210 CVE-2010-2211 CVE-2010-2212 | Version: | 224 |
Platform(s): | Red Hat Enterprise Linux 5 | Product(s): | acroread |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:22991 | |||
Oval ID: | oval:org.mitre.oval:def:22991 | ||
Title: | ELSA-2010:0503: acroread security update (Critical) | ||
Description: | Buffer overflow in Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via a PDF file containing Flash content with a crafted #1023 (3FFh) tag, a different vulnerability than CVE-2010-1295, CVE-2010-2202, CVE-2010-2207, CVE-2010-2209, CVE-2010-2210, and CVE-2010-2211. | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2010:0503-01 CVE-2010-1240 CVE-2010-1285 CVE-2010-1295 CVE-2010-1297 CVE-2010-2168 CVE-2010-2201 CVE-2010-2202 CVE-2010-2203 CVE-2010-2204 CVE-2010-2205 CVE-2010-2206 CVE-2010-2207 CVE-2010-2208 CVE-2010-2209 CVE-2010-2210 CVE-2010-2211 CVE-2010-2212 | Version: | 73 |
Platform(s): | Oracle Linux 5 | Product(s): | acroread |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:6725 | |||
Oval ID: | oval:org.mitre.oval:def:6725 | ||
Title: | Adobe Reader and Acrobat Invalid Pointer Vulnerability | ||
Description: | Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code via unspecified manipulations involving the newclass (0x58) operator and an "invalid pointer vulnerability" that triggers memory corruption, a different vulnerability than CVE-2010-2168 and CVE-2010-2201. | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2010-1285 | Version: | 18 |
Platform(s): | Microsoft Windows 2000 Microsoft Windows XP Microsoft Windows Vista Microsoft Windows Server 2003 Microsoft Windows Server 2008 Microsoft Windows 7 | Product(s): | Adobe Reader Adobe Acrobat |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:6798 | |||
Oval ID: | oval:org.mitre.oval:def:6798 | ||
Title: | Adobe Reader and Acrobat Memory Corruption Vulnerability | ||
Description: | Buffer overflow in Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via a PDF file containing Flash content with a crafted #1023 (3FFh) tag, a different vulnerability than CVE-2010-1295, CVE-2010-2202, CVE-2010-2207, CVE-2010-2209, CVE-2010-2210, and CVE-2010-2211. | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2010-2212 | Version: | 18 |
Platform(s): | Microsoft Windows 2000 Microsoft Windows XP Microsoft Windows Vista Microsoft Windows Server 2003 Microsoft Windows Server 2008 Microsoft Windows 7 | Product(s): | Adobe Reader Adobe Acrobat |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:6849 | |||
Oval ID: | oval:org.mitre.oval:def:6849 | ||
Title: | Adobe Reader and Acrobat Memory Corruption Vulnerability | ||
Description: | Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-1295, CVE-2010-2202, CVE-2010-2209, CVE-2010-2210, CVE-2010-2211, and CVE-2010-2212. | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2010-2207 | Version: | 18 |
Platform(s): | Microsoft Windows 2000 Microsoft Windows XP Microsoft Windows Vista Microsoft Windows Server 2003 Microsoft Windows Server 2008 Microsoft Windows 7 | Product(s): | Adobe Reader Adobe Acrobat |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:6854 | |||
Oval ID: | oval:org.mitre.oval:def:6854 | ||
Title: | Adobe Reader and Acrobat Invalid Pointer Vulnerability | ||
Description: | Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code via a PDF file with crafted Flash content involving the (1) pushstring (0x2C) operator, (2) debugfile (0xF1) operator, and an "invalid pointer vulnerability" that triggers memory corruption, a different vulnerability than CVE-2010-1285 and CVE-2010-2168. | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2010-2201 | Version: | 18 |
Platform(s): | Microsoft Windows 2000 Microsoft Windows XP Microsoft Windows Vista Microsoft Windows Server 2003 Microsoft Windows Server 2008 Microsoft Windows 7 | Product(s): | Adobe Reader Adobe Acrobat |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:6929 | |||
Oval ID: | oval:org.mitre.oval:def:6929 | ||
Title: | Adobe Reader and Acrobat Memory Corruption Vulnerability | ||
Description: | Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-1295, CVE-2010-2202, CVE-2010-2207, CVE-2010-2209, CVE-2010-2211, and CVE-2010-2212. | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2010-2210 | Version: | 18 |
Platform(s): | Microsoft Windows 2000 Microsoft Windows XP Microsoft Windows Vista Microsoft Windows Server 2003 Microsoft Windows Server 2008 Microsoft Windows 7 | Product(s): | Adobe Reader Adobe Acrobat |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:6930 | |||
Oval ID: | oval:org.mitre.oval:def:6930 | ||
Title: | Adobe Reader and Acrobat Memory Corruption Vulnerability | ||
Description: | Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-1295, CVE-2010-2202, CVE-2010-2207, CVE-2010-2209, CVE-2010-2210, and CVE-2010-2212. | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2010-2211 | Version: | 18 |
Platform(s): | Microsoft Windows 2000 Microsoft Windows XP Microsoft Windows Vista Microsoft Windows Server 2003 Microsoft Windows Server 2008 Microsoft Windows 7 | Product(s): | Adobe Reader Adobe Acrobat |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:6957 | |||
Oval ID: | oval:org.mitre.oval:def:6957 | ||
Title: | Adobe Reader and Acrobat Memory Corruption Vulnerability | ||
Description: | Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-1295, CVE-2010-2202, CVE-2010-2207, CVE-2010-2210, CVE-2010-2211, and CVE-2010-2212. | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2010-2209 | Version: | 18 |
Platform(s): | Microsoft Windows 2000 Microsoft Windows XP Microsoft Windows Vista Microsoft Windows Server 2003 Microsoft Windows Server 2008 Microsoft Windows 7 | Product(s): | Adobe Reader Adobe Acrobat |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:7070 | |||
Oval ID: | oval:org.mitre.oval:def:7070 | ||
Title: | Adobe Reader and Acrobat Uninitialized Memory Vulnerability | ||
Description: | Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, access uninitialized memory, which allows attackers to execute arbitrary code via unspecified vectors. | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2010-2205 | Version: | 18 |
Platform(s): | Microsoft Windows 2000 Microsoft Windows XP Microsoft Windows Vista Microsoft Windows Server 2003 Microsoft Windows Server 2008 Microsoft Windows 7 | Product(s): | Adobe Reader Adobe Acrobat |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:7116 | |||
Oval ID: | oval:org.mitre.oval:def:7116 | ||
Title: | Adobe Flash Player, Acrobat Reader, and Acrobat 'authplay.dll' Remote Code Execution Vulnerability | ||
Description: | Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64; Adobe AIR before 2.0.2.12610; and Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted SWF content, related to authplay.dll and the ActionScript Virtual Machine 2 (AVM2) newfunction instruction, as exploited in the wild in June 2010. | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2010-1297 | Version: | 30 |
Platform(s): | Microsoft Windows 2000 Microsoft Windows XP Microsoft Windows Vista Microsoft Windows Server 2003 Microsoft Windows Server 2008 Microsoft Windows 7 Microsoft Windows Server 2008 R2 Microsoft Windows 8 Microsoft Windows Server 2012 Microsoft Windows 8.1 Microsoft Windows Server 2012 R2 | Product(s): | Adobe Flash Player Adobe Reader Adobe Acrobat |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:7167 | |||
Oval ID: | oval:org.mitre.oval:def:7167 | ||
Title: | Adobe Reader and Acrobat Invalid Pointer Vulnerability | ||
Description: | Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code via a PDF file with crafted Flash content, involving the newfunction (0x44) operator and an "invalid pointer vulnerability" that triggers memory corruption, a different vulnerability than CVE-2010-1285 and CVE-2010-2201. | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2010-2168 | Version: | 18 |
Platform(s): | Microsoft Windows 2000 Microsoft Windows XP Microsoft Windows Vista Microsoft Windows Server 2003 Microsoft Windows Server 2008 Microsoft Windows 7 | Product(s): | Adobe Reader Adobe Acrobat |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:7188 | |||
Oval ID: | oval:org.mitre.oval:def:7188 | ||
Title: | Adobe Reader and Acrobat Dereference Deleted Heap Object Vulnerability | ||
Description: | Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, dereference a heap object after this object's deletion, which allows attackers to execute arbitrary code via unspecified vectors. | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2010-2208 | Version: | 18 |
Platform(s): | Microsoft Windows 2000 Microsoft Windows XP Microsoft Windows Vista Microsoft Windows Server 2003 Microsoft Windows Server 2008 Microsoft Windows 7 | Product(s): | Adobe Reader Adobe Acrobat |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:7200 | |||
Oval ID: | oval:org.mitre.oval:def:7200 | ||
Title: | Adobe Reader and Acrobat Array-indexing Error Vulnerability | ||
Description: | Array index error in AcroForm.api in Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allows remote attackers to execute arbitrary code via a crafted GIF image in a PDF file, which bypasses a size check and triggers a heap-based buffer overflow. | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2010-2206 | Version: | 18 |
Platform(s): | Microsoft Windows 2000 Microsoft Windows XP Microsoft Windows Vista Microsoft Windows Server 2003 Microsoft Windows Server 2008 Microsoft Windows 7 | Product(s): | Adobe Reader Adobe Acrobat |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:7242 | |||
Oval ID: | oval:org.mitre.oval:def:7242 | ||
Title: | Adobe Reader and Acrobat Denial of Service Vulnerability | ||
Description: | Unspecified vulnerability in Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allows attackers to cause a denial of service or possibly execute arbitrary code via unknown vectors. | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2010-2204 | Version: | 18 |
Platform(s): | Microsoft Windows 2000 Microsoft Windows XP Microsoft Windows Vista Microsoft Windows Server 2003 Microsoft Windows Server 2008 Microsoft Windows 7 | Product(s): | Adobe Reader Adobe Acrobat |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:7336 | |||
Oval ID: | oval:org.mitre.oval:def:7336 | ||
Title: | Adobe Reader and Acrobat Memory Corruption Vulnerability | ||
Description: | Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-1295, CVE-2010-2207, CVE-2010-2209, CVE-2010-2210, CVE-2010-2211, and CVE-2010-2212. | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2010-2202 | Version: | 18 |
Platform(s): | Microsoft Windows 2000 Microsoft Windows XP Microsoft Windows Vista Microsoft Windows Server 2003 Microsoft Windows Server 2008 Microsoft Windows 7 | Product(s): | Adobe Reader Adobe Acrobat |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:7466 | |||
Oval ID: | oval:org.mitre.oval:def:7466 | ||
Title: | Adobe Reader 9.3.1 on Windows does not restrict the contents of one text field in the Launch File warning dialog | ||
Description: | Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, do not restrict the contents of one text field in the Launch File warning dialog, which makes it easier for remote attackers to trick users into executing an arbitrary local program that was specified in a PDF document, as demonstrated by a text field that claims that the Open button will enable the user to read an encrypted message. | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2010-1240 | Version: | 20 |
Platform(s): | Microsoft Windows 2000 Microsoft Windows XP Microsoft Windows Vista Microsoft Windows Server 2003 Microsoft Windows Server 2008 Microsoft Windows 7 | Product(s): | Adobe Reader |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:7504 | |||
Oval ID: | oval:org.mitre.oval:def:7504 | ||
Title: | Adobe Reader and Acrobat Memory Corruption Vulnerability | ||
Description: | Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2202, CVE-2010-2207, CVE-2010-2209, CVE-2010-2210, CVE-2010-2211, and CVE-2010-2212. | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2010-1295 | Version: | 18 |
Platform(s): | Microsoft Windows 2000 Microsoft Windows XP Microsoft Windows Vista Microsoft Windows Server 2003 Microsoft Windows Server 2008 Microsoft Windows 7 | Product(s): | Adobe Reader Adobe Acrobat |
Definition Synopsis: | |||
|
CPE : Common Platform Enumeration
SAINT Exploits
Description | Link |
---|---|
Adobe Reader authplay.dll newfunction Memory Corruption | More info here |
ExploitDB Exploits
id | Description |
---|---|
2010-09-25 | Adobe Flash Player "newfunction" Invalid Pointer Use |
2010-09-20 | Adobe Flash Player "newfunction" Invalid Pointer Use |
2010-09-23 | MOAUB #23 - Adobe Acrobat Reader and Flash 'newfunction' Remote Code Executio... |
2010-09-12 | MOAUB #12 - Adobe Acrobat and Reader "pushstring" Memory Corruption |
2010-09-01 | MOAUB #1 - Adobe Acrobat Reader and Flash Player |
2010-06-29 | Adobe Reader 9.3.2 (CoolType.dll) Remote Memory Corruption / DoS Vulnerability |
2010-06-09 | Adobe Flash and Reader - 0day Exploit PoC (from the wild) |
OpenVAS Exploits
Date | Description |
---|---|
2011-09-07 | Name : Mac OS X v10.6.4 Multiple Vulnerabilities (2010-007) File : nvt/gb_macosx_su10-007.nasl |
2011-03-09 | Name : Gentoo Security Advisory GLSA 201009-05 (acroread) File : nvt/glsa_201009_05.nasl |
2011-03-09 | Name : Gentoo Security Advisory GLSA 201101-09 (adobe-flash) File : nvt/glsa_201101_09.nasl |
2010-09-10 | Name : SuSE Update for acroread SUSE-SA:2010:037 File : nvt/gb_suse_2010_037.nasl |
2010-07-12 | Name : Adobe Acrobat and Reader Multiple Vulnerabilities -July10 (Windows) File : nvt/gb_adobe_prdts_mult_vuln_july10_win.nasl |
2010-07-12 | Name : Adobe Reader Multiple Vulnerabilities -July10 (Linux) File : nvt/gb_adobe_reader_mult_vuln_july10_lin.nasl |
2010-07-12 | Name : SuSE Update for acroread SUSE-SA:2010:029 File : nvt/gb_suse_2010_029.nasl |
2010-07-06 | Name : FreeBSD Ports: linux-flashplugin File : nvt/freebsd_linux-flashplugin8.nasl |
2010-06-23 | Name : SuSE Update for flash-player SUSE-SA:2010:024 File : nvt/gb_suse_2010_024.nasl |
2010-06-22 | Name : Adobe Flash Player/Air Multiple Vulnerabilities - June10 (Linux) File : nvt/secpod_adobe_prdts_mult_vuln_jun10_lin.nasl |
2010-06-22 | Name : Adobe Flash Player/Air Multiple Vulnerabilities - June10 (Win) File : nvt/secpod_adobe_prdts_mult_vuln_jun10_win.nasl |
2010-06-15 | Name : Adobe Products Remote Code Execution Vulnerability - jun10 (Linux) File : nvt/gb_adobe_prdts_code_exec_vuln_lin_jun10.nasl |
2010-06-15 | Name : Adobe Products Remote Code Execution Vulnerability - jun10 (Win) File : nvt/gb_adobe_prdts_code_exec_vuln_win_jun10.nasl |
2010-04-07 | Name : Adobe Reader PDF Handling Multiple Vulnerabilities (Win) File : nvt/gb_adobe_reader_pdf_doc_mult_vuln_win.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
65923 | Adobe Reader / Acrobat PDF Flash Content 3FFh Tag Processing Overflow |
65922 | Adobe Reader / Acrobat Unspecified Arbitrary Code Execution (2010-2211) |
65921 | Adobe Reader / Acrobat Unspecified Arbitrary Code Execution (2010-2210) |
65920 | Adobe Reader / Acrobat Unspecified Arbitrary Code Execution (2010-2209) |
65919 | Adobe Reader / Acrobat Heap Object Deletion Dereference Arbitrary Code Execut... |
65918 | Adobe Reader / Acrobat Unspecified Arbitrary Code Execution (2010-2207) |
65917 | Adobe Reader / Acrobat AcroForm.api GIF Image Parsing Array Index Error Arbit... |
65916 | Adobe Reader / Acrobat AcroForm.api JPEG Image Handling Uninitialized Memory ... |
65915 | Adobe Reader / Acrobat Unspecified DoS (2010-2204) Acrobat and Reader contain a flaw that may allow a local denial of service. The issue is triggered by a malformed PDF file, and will result in loss of availability for the application. |
65914 | Adobe Reader / Acrobat on UNIX Unspecified Arbitrary Code Execution (2010-2203) |
65913 | Adobe Reader / Acrobat PDF CLOD Progressive Mesh Continuation Resolution Upda... |
65912 | Adobe Reader / Acrobat PDF Flash Content pushstring / debugfile Operators Pro... |
65911 | Adobe Reader / Acrobat PDF Flash Content newfunction Operator Processing Memo... |
65910 | Adobe Reader / Acrobat Unspecified Arbitrary Code Execution (2010-1295) |
65909 | Adobe Reader / Acrobat PDF Flash Content newclass Operator Processing Memory ... |
65141 | Adobe Multiple Products SWF Handling Arbitrary Code Execution |
63667 | Adobe Reader Crafted PDF File Open Launch Sequence Arbitrary Program Execution |
Snort® IPS/IDS
Date | Description |
---|---|
2015-02-26 | Adobe Acrobat Reader newfunction memory corruption attempt RuleID : 33214 - Revision : 4 - Type : FILE-PDF |
2015-02-26 | Adobe Acrobat Reader newfunction memory corruption attempt RuleID : 33213 - Revision : 4 - Type : FILE-PDF |
2014-01-10 | Adobe Acrobat Reader memory corruption attempt RuleID : 28721 - Revision : 6 - Type : FILE-PDF |
2014-01-10 | Adobe Acrobat Reader memory corruption attempt RuleID : 28720 - Revision : 6 - Type : FILE-PDF |
2014-01-10 | Adobe Acrobat Reader memory corruption attempt RuleID : 28719 - Revision : 6 - Type : FILE-PDF |
2014-01-10 | Adobe Acrobat Reader memory corruption attempt RuleID : 28718 - Revision : 6 - Type : FILE-PDF |
2014-01-10 | Adobe Flash Player newfunction memory corruption attempt RuleID : 28676 - Revision : 5 - Type : FILE-FLASH |
2014-01-10 | Adobe Flash Player newfunction memory corruption attempt RuleID : 28675 - Revision : 5 - Type : FILE-FLASH |
2014-01-10 | Adobe Flash Player newfunction memory corruption attempt RuleID : 28674 - Revision : 5 - Type : FILE-FLASH |
2014-01-10 | Adobe Flash Player newfunction memory corruption attempt RuleID : 28673 - Revision : 5 - Type : FILE-FLASH |
2014-01-10 | Teletubbies exploit kit payload download RuleID : 27886 - Revision : 2 - Type : EXPLOIT-KIT |
2014-01-10 | Teletubbies exploit kit exploit attempt for Adobe Flash Player RuleID : 27881 - Revision : 2 - Type : EXPLOIT-KIT |
2014-01-10 | PDF with click-to-launch executable RuleID : 26662 - Revision : 4 - Type : FILE-PDF |
2014-01-10 | PDF with click-to-launch executable RuleID : 26661 - Revision : 5 - Type : FILE-PDF |
2014-01-10 | Adobe Flash Player newfunction memory corruption exploit attempt RuleID : 23592 - Revision : 7 - Type : FILE-FLASH |
2014-01-10 | Adobe Flash Player newfunction memory corruption attempt RuleID : 23591 - Revision : 7 - Type : FILE-FLASH |
2014-01-10 | Adobe Flash use-after-free attack attempt RuleID : 23579 - Revision : 6 - Type : FILE-FLASH |
2014-01-10 | PDF with click-to-launch executable RuleID : 23516 - Revision : 7 - Type : FILE-PDF |
2014-01-10 | PDF with click-to-launch executable RuleID : 23515 - Revision : 6 - Type : FILE-PDF |
2014-01-10 | PDF with click-to-launch executable RuleID : 23514 - Revision : 6 - Type : FILE-PDF |
2014-01-10 | PDF with click-to-launch executable RuleID : 23513 - Revision : 6 - Type : FILE-PDF |
2014-01-10 | Adobe flash player newfunction memory corruption attempt RuleID : 23512 - Revision : 5 - Type : FILE-PDF |
2014-01-10 | Adobe Acrobat Reader authplay.dll vulnerability exploit attempt RuleID : 23511 - Revision : 7 - Type : FILE-PDF |
2014-01-10 | Adobe Acrobat Reader File containing Flash use-after-free attack attempt RuleID : 23510 - Revision : 7 - Type : FILE-PDF |
2014-01-10 | Adobe Acrobat Reader malformed Richmedia annotation exploit attempt RuleID : 23509 - Revision : 5 - Type : FILE-PDF |
2014-01-10 | Adobe Flash Player newfunction memory corruption attempt RuleID : 23265 - Revision : 11 - Type : FILE-FLASH |
2014-01-10 | Adobe Flash Player newfunction memory corruption attempt RuleID : 23264 - Revision : 10 - Type : FILE-FLASH |
2014-01-10 | Adobe flash player newfunction memory corruption attempt RuleID : 23263 - Revision : 9 - Type : FILE-PDF |
2014-01-10 | Phoenix exploit kit post-compromise behavior RuleID : 21860 - Revision : 5 - Type : MALWARE-CNC |
2014-01-10 | Phoenix exploit kit landing page RuleID : 21640 - Revision : 6 - Type : EXPLOIT-KIT |
2014-01-10 | PDF with click-to-launch executable RuleID : 19648 - Revision : 13 - Type : FILE-PDF |
2014-01-10 | PDF with click-to-launch executable RuleID : 19647 - Revision : 13 - Type : FILE-PDF |
2014-01-10 | PDF with click-to-launch executable RuleID : 19646 - Revision : 13 - Type : FILE-PDF |
2014-01-10 | Adobe Flash Player newfunction memory corruption exploit attempt RuleID : 19408 - Revision : 12 - Type : FILE-FLASH |
2014-01-10 | attempted download of a PDF with embedded Flash RuleID : 19269 - Revision : 14 - Type : FILE-PDF |
2014-01-10 | attempted download of a PDF with embedded Flash RuleID : 19268 - Revision : 14 - Type : FILE-PDF |
2014-01-10 | Adobe Flash Player newfunction memory corruption attempt RuleID : 19145 - Revision : 13 - Type : FILE-FLASH |
2014-01-10 | Adobe Acrobat Reader CoolType.dll remote memory corruption denial of service ... RuleID : 16801 - Revision : 13 - Type : FILE-PDF |
2014-01-10 | Adobe Acrobat Reader authplay.dll vulnerability exploit attempt RuleID : 16664 - Revision : 12 - Type : FILE-PDF |
2014-01-10 | Adobe Flash use-after-free attack attempt RuleID : 16634 - Revision : 16 - Type : FILE-FLASH |
2014-01-10 | Adobe Acrobat Reader File containing Flash use-after-free attack attempt RuleID : 16633 - Revision : 19 - Type : FILE-PDF |
2014-01-10 | Adobe Acrobat Reader malformed Richmedia annotation exploit attempt RuleID : 16545 - Revision : 21 - Type : FILE-PDF |
2014-01-10 | PDF with click-to-launch executable RuleID : 16523 - Revision : 12 - Type : FILE-PDF |
2014-01-10 | attempted download of a PDF with embedded Flash RuleID : 15727 - Revision : 27 - Type : FILE-PDF |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : suse_11_3_acroread-100826.nasl - Type : ACT_GATHER_INFO |
2013-01-24 | Name : The remote Red Hat host is missing a security update. File : redhat-RHSA-2010-0464.nasl - Type : ACT_GATHER_INFO |
2013-01-24 | Name : The remote Red Hat host is missing a security update. File : redhat-RHSA-2010-0470.nasl - Type : ACT_GATHER_INFO |
2011-01-27 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_flash-player-7071.nasl - Type : ACT_GATHER_INFO |
2011-01-27 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_acroread_ja-7132.nasl - Type : ACT_GATHER_INFO |
2011-01-27 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_acroread_ja-7086.nasl - Type : ACT_GATHER_INFO |
2011-01-27 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_acroread-7131.nasl - Type : ACT_GATHER_INFO |
2011-01-27 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_acroread-7087.nasl - Type : ACT_GATHER_INFO |
2011-01-24 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201101-09.nasl - Type : ACT_GATHER_INFO |
2010-12-02 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_acroread-100702.nasl - Type : ACT_GATHER_INFO |
2010-12-02 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_acroread-100825.nasl - Type : ACT_GATHER_INFO |
2010-12-02 | Name : The remote SuSE 11 host is missing a security update. File : suse_11_acroread_ja-100702.nasl - Type : ACT_GATHER_INFO |
2010-12-02 | Name : The remote SuSE 11 host is missing a security update. File : suse_11_flash-player-100611.nasl - Type : ACT_GATHER_INFO |
2010-12-02 | Name : The remote SuSE 11 host is missing a security update. File : suse_11_acroread_ja-100825.nasl - Type : ACT_GATHER_INFO |
2010-11-10 | Name : The remote host is missing a Mac OS X update that fixes security issues. File : macosx_SecUpd2010-007.nasl - Type : ACT_GATHER_INFO |
2010-11-10 | Name : The remote host is missing a Mac OS X update that fixes various security issues. File : macosx_10_6_5.nasl - Type : ACT_GATHER_INFO |
2010-09-08 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201009-05.nasl - Type : ACT_GATHER_INFO |
2010-09-02 | Name : The remote openSUSE host is missing a security update. File : suse_11_1_acroread-100826.nasl - Type : ACT_GATHER_INFO |
2010-09-02 | Name : The remote openSUSE host is missing a security update. File : suse_11_2_acroread-100826.nasl - Type : ACT_GATHER_INFO |
2010-08-19 | Name : The version of Adobe Acrobat on the remote Windows host is affected by multip... File : adobe_acrobat_apsb10-17.nasl - Type : ACT_GATHER_INFO |
2010-08-19 | Name : The version of Adobe Reader on the remote Windows host is affected by multipl... File : adobe_reader_apsb10-17.nasl - Type : ACT_GATHER_INFO |
2010-07-28 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2010-0503.nasl - Type : ACT_GATHER_INFO |
2010-07-09 | Name : The remote openSUSE host is missing a security update. File : suse_11_2_acroread-100706.nasl - Type : ACT_GATHER_INFO |
2010-07-09 | Name : The remote openSUSE host is missing a security update. File : suse_11_1_acroread-100708.nasl - Type : ACT_GATHER_INFO |
2010-07-09 | Name : The remote openSUSE host is missing a security update. File : suse_11_0_acroread-100708.nasl - Type : ACT_GATHER_INFO |
2010-06-30 | Name : The version of Adobe Reader on the remote Windows host is affected by multipl... File : adobe_reader_apsb10-15.nasl - Type : ACT_GATHER_INFO |
2010-06-30 | Name : The version of Adobe Acrobat on the remote Windows host is affected by multip... File : adobe_acrobat_apsb10-15.nasl - Type : ACT_GATHER_INFO |
2010-06-16 | Name : The remote FreeBSD host is missing one or more security-related updates. File : freebsd_pkg_144e524a77eb11dfae06001b2134ef46.nasl - Type : ACT_GATHER_INFO |
2010-06-14 | Name : The remote openSUSE host is missing a security update. File : suse_11_2_flash-player-100611.nasl - Type : ACT_GATHER_INFO |
2010-06-14 | Name : The remote openSUSE host is missing a security update. File : suse_11_1_flash-player-100611.nasl - Type : ACT_GATHER_INFO |
2010-06-14 | Name : The remote openSUSE host is missing a security update. File : suse_11_0_flash-player-100611.nasl - Type : ACT_GATHER_INFO |
2010-06-10 | Name : The remote Windows host contains a browser plug-in that is affected by a code... File : flash_player_apsb10-14.nasl - Type : ACT_GATHER_INFO |
2010-06-10 | Name : The remote Windows host contains a version of Adobe AIR that is affected by m... File : adobe_air_apsb10-14.nasl - Type : ACT_GATHER_INFO |
Alert History
Date | Informations |
---|---|
2014-02-17 11:53:35 |
|