Executive Summary
Summary | |
---|---|
Title | Adobe Reader and Acrobat memory corruption vulnerabilities |
Informations | |||
---|---|---|---|
Name | VU#422807 | First vendor Publication | 2013-02-14 |
Vendor | VU-CERT | Last vendor Modification | 2013-02-21 |
Severity (Vendor) | N/A | Revision | M |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C) | |||
---|---|---|---|
Cvss Base Score | 9.3 | Attack Range | Network |
Cvss Impact Score | 10 | Attack Complexity | Medium |
Cvss Expoit Score | 8.6 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
Vulnerability Note VU#422807Adobe Reader and Acrobat memory corruption vulnerabilitiesOverviewAdobe Reader and Acrobat 11.0.01 and earlier, 10.1.5 and earlier, and 9.5.3 and earlier contain memory corruption vulnerabilities. Description
Impact
Solution
Vendor Information (Learn More)
CVSS Metrics (Learn More)
References
CreditThis document was written by Jared Allar. Other Information
FeedbackIf you have feedback, comments, or additional information about this vulnerability, please send us email. |
Original Source
Url : http://www.kb.cert.org/vuls/id/422807 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
50 % | CWE-787 | Out-of-bounds Write (CWE/SANS Top 25) |
50 % | CWE-120 | Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25) |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:16296 | |||
Oval ID: | oval:org.mitre.oval:def:16296 | ||
Title: | Unspecified vulnerability in Adobe Reader and Acrobat 9.x through 9.5.3, 10.x through 10.1.5, and 11.x through 11.0.1 allows remote attackers to execute arbitrary code via a crafted PDF document, as exploited in the wild in February 2013, a different vulnerability than CVE-2013-0641 | ||
Description: | Buffer overflow in Adobe Reader and Acrobat 9.x before 9.5.4, 10.x before 10.1.6, and 11.x before 11.0.02 allows remote attackers to execute arbitrary code via a crafted PDF document, as exploited in the wild in February 2013. | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2013-0641 | Version: | 7 |
Platform(s): | Microsoft Windows 2000 Microsoft Windows 7 Microsoft Windows Server 2003 Microsoft Windows Server 2008 Microsoft Windows Server 2008 R2 Microsoft Windows Vista Microsoft Windows XP Microsoft Windows 8 Microsoft Windows Server 2012 | Product(s): | Adobe Reader Adobe Acrobat |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:16406 | |||
Oval ID: | oval:org.mitre.oval:def:16406 | ||
Title: | Unspecified vulnerability in Adobe Reader and Acrobat 9.x through 9.5.3, 10.x through 10.1.5, and 11.x through 11.0.1 allows remote attackers to execute arbitrary code via a crafted PDF document, as exploited in the wild in February 2013, a different vulnerability than CVE-2013-0641 | ||
Description: | Adobe Reader and Acrobat 9.x before 9.5.4, 10.x before 10.1.6, and 11.x before 11.0.02 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted PDF document, as exploited in the wild in February 2013. | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2013-0640 | Version: | 7 |
Platform(s): | Microsoft Windows 2000 Microsoft Windows 7 Microsoft Windows Server 2003 Microsoft Windows Server 2008 Microsoft Windows Server 2008 R2 Microsoft Windows Vista Microsoft Windows XP Microsoft Windows 8 Microsoft Windows Server 2012 | Product(s): | Adobe Reader Adobe Acrobat |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:21027 | |||
Oval ID: | oval:org.mitre.oval:def:21027 | ||
Title: | RHSA-2013:0551: acroread security update (Critical) | ||
Description: | Buffer overflow in Adobe Reader and Acrobat 9.x before 9.5.4, 10.x before 10.1.6, and 11.x before 11.0.02 allows remote attackers to execute arbitrary code via a crafted PDF document, as exploited in the wild in February 2013. | ||
Family: | unix | Class: | patch |
Reference(s): | RHSA-2013:0551-02 CVE-2013-0640 CVE-2013-0641 | Version: | 33 |
Platform(s): | Red Hat Enterprise Linux 6 Red Hat Enterprise Linux 5 | Product(s): | acroread |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:23915 | |||
Oval ID: | oval:org.mitre.oval:def:23915 | ||
Title: | ELSA-2013:0551: acroread security update (Critical) | ||
Description: | Buffer overflow in Adobe Reader and Acrobat 9.x before 9.5.4, 10.x before 10.1.6, and 11.x before 11.0.02 allows remote attackers to execute arbitrary code via a crafted PDF document, as exploited in the wild in February 2013. | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2013:0551-02 CVE-2013-0640 CVE-2013-0641 | Version: | 13 |
Platform(s): | Oracle Linux 6 | Product(s): | acroread |
Definition Synopsis: | |||
CPE : Common Platform Enumeration
ExploitDB Exploits
id | Description |
---|---|
2013-11-28 | Adobe Acrobat Reader - ASLR/DEP Bypass Exploit with SANDBOX BYPASS |
Snort® IPS/IDS
Date | Description |
---|---|
2016-11-11 | Adobe Acrobat Reader XFA app.setTimeOut memory corruption attempt RuleID : 40431 - Revision : 3 - Type : FILE-PDF |
2014-01-10 | Adobe Acrobat Reader known malicious variable exploit attempt RuleID : 28659 - Revision : 6 - Type : FILE-PDF |
2014-01-10 | Adobe Acrobat Reader XML Java used in app.setTimeOut RuleID : 28658 - Revision : 6 - Type : FILE-PDF |
2014-01-10 | Adobe Acrobat Reader XFA app.setTimeOut memory corruption attempt RuleID : 26021 - Revision : 13 - Type : FILE-PDF |
2014-01-10 | Adobe Acrobat Reader known malicious variable exploit attempt RuleID : 25819 - Revision : 12 - Type : FILE-PDF |
2014-01-10 | Adobe Acrobat Reader known malicious variable exploit attempt RuleID : 25818 - Revision : 12 - Type : FILE-PDF |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2014-06-13 | Name : The remote openSUSE host is missing a security update. File : openSUSE-2013-151.nasl - Type : ACT_GATHER_INFO |
2013-08-23 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201308-03.nasl - Type : ACT_GATHER_INFO |
2013-02-27 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_acroread-130222.nasl - Type : ACT_GATHER_INFO |
2013-02-27 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_acroread-8474.nasl - Type : ACT_GATHER_INFO |
2013-02-22 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2013-0551.nasl - Type : ACT_GATHER_INFO |
2013-02-21 | Name : The version of Adobe Acrobat on the remote Windows host is affected by multip... File : adobe_acrobat_apsb13-07.nasl - Type : ACT_GATHER_INFO |
2013-02-21 | Name : The version of Adobe Reader on the remote Windows host is affected by multipl... File : adobe_reader_apsb13-07.nasl - Type : ACT_GATHER_INFO |
2013-02-21 | Name : The version of Adobe Reader on the remote Mac OS X host is affected by multip... File : macosx_adobe_reader_apsb13-07.nasl - Type : ACT_GATHER_INFO |
2002-11-28 | Name : Arbitrary code can be executed on the remote host through the VM. File : smb_nt_ms02-052.nasl - Type : ACT_GATHER_INFO |
Alert History
Date | Informations |
---|---|
2015-04-18 13:27:05 |
|
2014-02-17 12:07:50 |
|
2013-02-21 21:19:56 |
|
2013-02-21 21:18:07 |
|
2013-02-14 21:22:43 |
|
2013-02-14 21:20:44 |
|