Adobe Reader/Acrobat Multiple Memory Corruption Vulnerabilities - MAC OS X
2012-01-16T00:00:00
ID OPENVAS:1361412562310802559 Type openvas Reporter Copyright (C) 2012 Greenbone Networks GmbH Modified 2018-10-12T00:00:00
Description
This host is installed with Adobe products and are prone to multiple memory
corruption vulnerabilities.
###############################################################################
# OpenVAS Vulnerability Test
# $Id: gb_adobe_prdts_mult_mem_crptn_vuln_macosx.nasl 11870 2018-10-12 11:12:45Z cfischer $
#
# Adobe Reader/Acrobat Multiple Memory Corruption Vulnerabilities - MAC OS X
#
# Authors:
# Madhuri D <dmadhuri@secpod.com>
#
# Copyright:
# Copyright (C) 2012 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################
if(description)
{
script_oid("1.3.6.1.4.1.25623.1.0.802559");
script_version("$Revision: 11870 $");
script_cve_id("CVE-2011-4370", "CVE-2011-4371", "CVE-2011-4372", "CVE-2011-4373");
script_bugtraq_id(51348, 51351, 51349, 51350);
script_tag(name:"cvss_base", value:"7.5");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:N/C:P/I:P/A:P");
script_tag(name:"last_modification", value:"$Date: 2018-10-12 13:12:45 +0200 (Fri, 12 Oct 2018) $");
script_tag(name:"creation_date", value:"2012-01-16 11:41:01 +0530 (Mon, 16 Jan 2012)");
script_name("Adobe Reader/Acrobat Multiple Memory Corruption Vulnerabilities - MAC OS X");
script_tag(name:"summary", value:"This host is installed with Adobe products and are prone to multiple memory
corruption vulnerabilities.");
script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");
script_tag(name:"insight", value:"The flaws are due to
- An unspecified error can be exploited to corrupt memory.
- A signedness error in rt3d.dll when parsing certain BMP image content can be
exploited to cause a heap-based buffer overflow via a specially crafted BMP
image embedded in a PDF document.");
script_tag(name:"impact", value:"Successful exploitation will allow attackers to execute arbitrary code in the
context of the affected application or cause a denial of service.");
script_tag(name:"affected", value:"Adobe Reader versions 9.x through 9.4.7 and 10.x through 10.1.1 on MAC OS X
Adobe Acrobat versions 9.x through 9.4.7 and 10.x through 10.1.1 on MAC OS X.");
script_tag(name:"solution", value:"Upgrade to Adobe Reader version 9.5 or 10.1.2 or later.
Upgrade to Adobe Acrobat version 9.5 or 10.1.2 or later.");
script_tag(name:"qod_type", value:"package");
script_tag(name:"solution_type", value:"VendorFix");
script_xref(name:"URL", value:"http://secunia.com/advisories/45852/");
script_xref(name:"URL", value:"http://securitytracker.com/id/1026496");
script_xref(name:"URL", value:"http://www.adobe.com/support/security/bulletins/apsb12-01.html");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (C) 2012 Greenbone Networks GmbH");
script_family("General");
script_dependencies("secpod_adobe_prdts_detect_macosx.nasl");
script_mandatory_keys("Adobe/Air_or_Flash_or_Reader/MacOSX/Installed");
exit(0);
}
include("host_details.inc");
include("version_func.inc");
function version_check(ver)
{
if(version_in_range(version:ver, test_version:"9.0", test_version2:"9.4.7") ||
version_in_range(version:ver, test_version:"10.0", test_version2:"10.1.1"))
{
security_message( port: 0, data: "The target host was found to be vulnerable" );
exit(0);
}
}
CPE = "cpe:/a:adobe:acrobat_reader";
if(!readerVer = get_app_version(cpe:CPE))
{
if(readerVer =~ "^(9|10)"){
version_check(ver:readerVer);
}
}
acrobatVer = get_kb_item("Adobe/Acrobat/MacOSX/Version");
if(acrobatVer){
version_check(ver:acrobatVer);
}
{"id": "OPENVAS:1361412562310802559", "type": "openvas", "bulletinFamily": "scanner", "title": "Adobe Reader/Acrobat Multiple Memory Corruption Vulnerabilities - MAC OS X", "description": "This host is installed with Adobe products and are prone to multiple memory\ncorruption vulnerabilities.", "published": "2012-01-16T00:00:00", "modified": "2018-10-12T00:00:00", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310802559", "reporter": "Copyright (C) 2012 Greenbone Networks GmbH", "references": ["http://www.adobe.com/support/security/bulletins/apsb12-01.html", "http://securitytracker.com/id/1026496", "http://secunia.com/advisories/45852/"], "cvelist": ["CVE-2011-4371", "CVE-2011-4372", "CVE-2011-4373", "CVE-2011-4370"], "lastseen": "2019-05-29T18:38:53", "viewCount": 0, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2011-4371", "CVE-2011-4372", "CVE-2011-4373", "CVE-2011-4370"]}, {"type": "openvas", "idList": ["OPENVAS:136141256231071581", "OPENVAS:1361412562310802558", "OPENVAS:71581"]}, {"type": "nessus", "idList": ["MACOSX_ADOBE_READER_APSA11-04.NASL", "GENTOO_GLSA-201206-14.NASL", "ADOBE_ACROBAT_APSB12-01.NASL", "REDHAT-RHSA-2012-0469.NASL", "ADOBE_READER_APSB12-01.NASL"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:DOC:27640", "SECURITYVULNS:DOC:27571", "SECURITYVULNS:VULN:12154"]}, {"type": "gentoo", "idList": ["GLSA-201206-14"]}, {"type": "redhat", "idList": ["RHSA-2012:0469"]}, {"type": "zdi", "idList": ["ZDI-12-021"]}], "modified": "2019-05-29T18:38:53", "rev": 2}, "score": {"value": 8.6, "vector": "NONE", "modified": "2019-05-29T18:38:53", "rev": 2}, "vulnersScore": 8.6}, "pluginID": "1361412562310802559", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_adobe_prdts_mult_mem_crptn_vuln_macosx.nasl 11870 2018-10-12 11:12:45Z cfischer $\n#\n# Adobe Reader/Acrobat Multiple Memory Corruption Vulnerabilities - MAC OS X\n#\n# Authors:\n# Madhuri D <dmadhuri@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.802559\");\n script_version(\"$Revision: 11870 $\");\n script_cve_id(\"CVE-2011-4370\", \"CVE-2011-4371\", \"CVE-2011-4372\", \"CVE-2011-4373\");\n script_bugtraq_id(51348, 51351, 51349, 51350);\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-10-12 13:12:45 +0200 (Fri, 12 Oct 2018) $\");\n script_tag(name:\"creation_date\", value:\"2012-01-16 11:41:01 +0530 (Mon, 16 Jan 2012)\");\n script_name(\"Adobe Reader/Acrobat Multiple Memory Corruption Vulnerabilities - MAC OS X\");\n\n script_tag(name:\"summary\", value:\"This host is installed with Adobe products and are prone to multiple memory\ncorruption vulnerabilities.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"insight\", value:\"The flaws are due to\n\n - An unspecified error can be exploited to corrupt memory.\n\n - A signedness error in rt3d.dll when parsing certain BMP image content can be\nexploited to cause a heap-based buffer overflow via a specially crafted BMP\nimage embedded in a PDF document.\");\n script_tag(name:\"impact\", value:\"Successful exploitation will allow attackers to execute arbitrary code in the\ncontext of the affected application or cause a denial of service.\");\n script_tag(name:\"affected\", value:\"Adobe Reader versions 9.x through 9.4.7 and 10.x through 10.1.1 on MAC OS X\nAdobe Acrobat versions 9.x through 9.4.7 and 10.x through 10.1.1 on MAC OS X.\");\n script_tag(name:\"solution\", value:\"Upgrade to Adobe Reader version 9.5 or 10.1.2 or later.\nUpgrade to Adobe Acrobat version 9.5 or 10.1.2 or later.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n script_xref(name:\"URL\", value:\"http://secunia.com/advisories/45852/\");\n script_xref(name:\"URL\", value:\"http://securitytracker.com/id/1026496\");\n script_xref(name:\"URL\", value:\"http://www.adobe.com/support/security/bulletins/apsb12-01.html\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2012 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"secpod_adobe_prdts_detect_macosx.nasl\");\n script_mandatory_keys(\"Adobe/Air_or_Flash_or_Reader/MacOSX/Installed\");\n exit(0);\n}\n\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\n\nfunction version_check(ver)\n{\n if(version_in_range(version:ver, test_version:\"9.0\", test_version2:\"9.4.7\") ||\n version_in_range(version:ver, test_version:\"10.0\", test_version2:\"10.1.1\"))\n {\n security_message( port: 0, data: \"The target host was found to be vulnerable\" );\n exit(0);\n }\n}\n\nCPE = \"cpe:/a:adobe:acrobat_reader\";\n\nif(!readerVer = get_app_version(cpe:CPE))\n{\n if(readerVer =~ \"^(9|10)\"){\n version_check(ver:readerVer);\n }\n}\n\nacrobatVer = get_kb_item(\"Adobe/Acrobat/MacOSX/Version\");\nif(acrobatVer){\n version_check(ver:acrobatVer);\n}\n", "naslFamily": "General"}
{"openvas": [{"lastseen": "2020-06-02T15:53:05", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-4371", "CVE-2011-4372", "CVE-2011-4373", "CVE-2011-4370"], "description": "This host is installed with Adobe products and are prone to multiple memory\n corruption vulnerabilities.", "modified": "2020-05-28T00:00:00", "published": "2012-01-16T00:00:00", "id": "OPENVAS:1361412562310802558", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310802558", "type": "openvas", "title": "Adobe Reader/Acrobat Multiple Memory Corruption Vulnerabilities - Windows", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Adobe Reader/Acrobat Multiple Memory Corruption Vulnerabilities - Windows\n#\n# Authors:\n# Madhuri D <dmadhuri@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2012 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.802558\");\n script_version(\"2020-05-28T14:41:23+0000\");\n script_cve_id(\"CVE-2011-4370\", \"CVE-2011-4371\", \"CVE-2011-4372\", \"CVE-2011-4373\");\n script_bugtraq_id(51348, 51351, 51349, 51350);\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2020-05-28 14:41:23 +0000 (Thu, 28 May 2020)\");\n script_tag(name:\"creation_date\", value:\"2012-01-16 11:41:01 +0530 (Mon, 16 Jan 2012)\");\n script_name(\"Adobe Reader/Acrobat Multiple Memory Corruption Vulnerabilities - Windows\");\n\n script_tag(name:\"summary\", value:\"This host is installed with Adobe products and are prone to multiple memory\n corruption vulnerabilities.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"The flaws are due to\n\n - An unspecified error can be exploited to corrupt memory.\n\n - A signedness error in rt3d.dll when parsing certain BMP image content can be\n exploited to cause a heap-based buffer overflow via a specially crafted BMP\n image embedded in a PDF document.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow attackers to execute arbitrary code in the\n context of the affected application or cause a denial of service.\");\n\n script_tag(name:\"affected\", value:\"Adobe Reader versions 9.x through 9.4.7 and 10.x through 10.1.1 on Windows.\n\n Adobe Acrobat versions 9.x through 9.4.7 and 10.x through 10.1.1 on Windows.\");\n\n script_tag(name:\"solution\", value:\"Upgrade to Adobe Reader version 9.5 or 10.1.2 or later.\n\n Upgrade to Adobe Acrobat version 9.5 or 10.1.2 or later.\");\n\n script_tag(name:\"qod_type\", value:\"registry\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n script_xref(name:\"URL\", value:\"http://secunia.com/advisories/45852/\");\n script_xref(name:\"URL\", value:\"http://securitytracker.com/id/1026496\");\n script_xref(name:\"URL\", value:\"http://www.adobe.com/support/security/bulletins/apsb12-01.html\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2012 Greenbone Networks GmbH\");\n script_family(\"General\");\n script_dependencies(\"secpod_adobe_prdts_detect_win.nasl\");\n script_mandatory_keys(\"Adobe/Air_or_Flash_or_Reader_or_Acrobat/Win/Installed\");\n exit(0);\n}\n\ninclude(\"host_details.inc\");\ninclude(\"version_func.inc\");\n\ncpe_list = make_list(\"cpe:/a:adobe:acrobat_reader\",\n \"cpe:/a:adobe:acrobat\");\n\nif(!infos = get_app_version_and_location_from_list(cpe_list:cpe_list, exit_no_version:TRUE))\n exit(0);\n\nvers = infos[\"version\"];\npath = infos[\"location\"];\n\nif(version_in_range(version:vers, test_version:\"9.0\", test_version2:\"9.4.7\") ||\n version_in_range(version:vers, test_version:\"10.0\", test_version2:\"10.1.1\")) {\n report = report_fixed_ver(installed_version:vers, fixed_version:\"9.5 or 10.1.2\", install_path:path);\n security_message(port:0, data:report);\n exit(0);\n}\n\nexit(99);\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:38:56", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-4371", "CVE-2011-4372", "CVE-2012-0774", "CVE-2011-4373", "CVE-2012-0776", "CVE-2011-4370", "CVE-2012-0775", "CVE-2012-0777"], "description": "The remote host is missing updates announced in\nadvisory GLSA 201206-14.", "modified": "2018-10-12T00:00:00", "published": "2012-08-10T00:00:00", "id": "OPENVAS:136141256231071581", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231071581", "type": "openvas", "title": "Gentoo Security Advisory GLSA 201206-14 (acroread)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: glsa_201206_14.nasl 11859 2018-10-12 08:53:01Z cfischer $\n#\n# Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.71581\");\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cve_id(\"CVE-2011-4370\", \"CVE-2011-4371\", \"CVE-2011-4372\", \"CVE-2011-4373\", \"CVE-2012-0774\", \"CVE-2012-0775\", \"CVE-2012-0776\", \"CVE-2012-0777\");\n script_version(\"$Revision: 11859 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-10-12 10:53:01 +0200 (Fri, 12 Oct 2018) $\");\n script_tag(name:\"creation_date\", value:\"2012-08-10 03:22:55 -0400 (Fri, 10 Aug 2012)\");\n script_name(\"Gentoo Security Advisory GLSA 201206-14 (acroread)\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name:\"insight\", value:\"Multiple vulnerabilities in Adobe Reader might allow remote\nattackers to execute arbitrary code or conduct various other attacks.\");\n script_tag(name:\"solution\", value:\"All Adobe Reader users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=app-text/acroread-9.5.1'\");\n\n script_xref(name:\"URL\", value:\"http://www.securityspace.com/smysecure/catid.html?in=GLSA%20201206-14\");\n script_xref(name:\"URL\", value:\"http://bugs.gentoo.org/show_bug.cgi?id=405949\");\n script_xref(name:\"URL\", value:\"http://bugs.gentoo.org/show_bug.cgi?id=411499\");\n script_tag(name:\"summary\", value:\"The remote host is missing updates announced in\nadvisory GLSA 201206-14.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n exit(0);\n}\n\ninclude(\"pkg-lib-gentoo.inc\");\ninclude(\"revisions-lib.inc\");\n\nres = \"\";\nreport = \"\";\nif((res = ispkgvuln(pkg:\"app-text/acroread\", unaffected: make_list(\"ge 9.5.1\"), vulnerable: make_list(\"lt 9.5.1\"))) != NULL ) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99);\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2017-07-24T12:50:32", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-4371", "CVE-2011-4372", "CVE-2012-0774", "CVE-2011-4373", "CVE-2012-0776", "CVE-2011-4370", "CVE-2012-0775", "CVE-2012-0777"], "description": "The remote host is missing updates announced in\nadvisory GLSA 201206-14.", "modified": "2017-07-07T00:00:00", "published": "2012-08-10T00:00:00", "id": "OPENVAS:71581", "href": "http://plugins.openvas.org/nasl.php?oid=71581", "type": "openvas", "title": "Gentoo Security Advisory GLSA 201206-14 (acroread)", "sourceData": "#\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from Gentoo's XML based advisory\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# or at your option, GNU General Public License version 3,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"Multiple vulnerabilities in Adobe Reader might allow remote\nattackers to execute arbitrary code or conduct various other attacks.\";\ntag_solution = \"All Adobe Reader users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=app-text/acroread-9.5.1'\n \n\nhttp://www.securityspace.com/smysecure/catid.html?in=GLSA%20201206-14\nhttp://bugs.gentoo.org/show_bug.cgi?id=405949\nhttp://bugs.gentoo.org/show_bug.cgi?id=411499\";\ntag_summary = \"The remote host is missing updates announced in\nadvisory GLSA 201206-14.\";\n\n \n \nif(description)\n{\n script_id(71581);\n script_tag(name:\"cvss_base\", value:\"10.0\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_cve_id(\"CVE-2011-4370\", \"CVE-2011-4371\", \"CVE-2011-4372\", \"CVE-2011-4373\", \"CVE-2012-0774\", \"CVE-2012-0775\", \"CVE-2012-0776\", \"CVE-2012-0777\");\n script_version(\"$Revision: 6589 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-07 10:27:50 +0200 (Fri, 07 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2012-08-10 03:22:55 -0400 (Fri, 10 Aug 2012)\");\n script_name(\"Gentoo Security Advisory GLSA 201206-14 (acroread)\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2012 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"Gentoo Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-gentoo.inc\");\nres = \"\";\nreport = \"\";\nif((res = ispkgvuln(pkg:\"app-text/acroread\", unaffected: make_list(\"ge 9.5.1\"), vulnerable: make_list(\"lt 9.5.1\"))) != NULL ) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "cve": [{"lastseen": "2020-10-03T11:39:33", "description": "Adobe Reader and Acrobat before 9.5, and 10.x before 10.1.2, on Windows and Mac OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-4370 and CVE-2011-4372.", "edition": 3, "cvss3": {}, "published": "2012-01-10T21:55:00", "title": "CVE-2011-4373", "type": "cve", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2011-4373"], "modified": "2017-09-19T01:34:00", "cpe": ["cpe:/a:adobe:acrobat:10.0.3", "cpe:/a:adobe:acrobat_reader:9.1.3", "cpe:/a:adobe:acrobat:9.1", "cpe:/a:adobe:acrobat:9.3.2", "cpe:/a:adobe:reader:10.0.2", "cpe:/a:adobe:reader:9.3.1", "cpe:/a:adobe:acrobat:9.4.3", "cpe:/a:adobe:adobe_reader:9.2", "cpe:/a:adobe:acrobat:9.4.7", "cpe:/a:adobe:acrobat:9.3", "cpe:/a:adobe:adobe_reader:9.3.2", "cpe:/a:adobe:reader:9.4.7", "cpe:/a:adobe:reader:9.1", "cpe:/a:adobe:reader:9.2", "cpe:/a:adobe:acrobat:10.0", "cpe:/a:adobe:reader:9.3.2", "cpe:/a:adobe:reader:10.1", "cpe:/a:adobe:reader:9.4.2", "cpe:/a:adobe:acrobat:9.1.1", "cpe:/a:adobe:acrobat:9.3.3", "cpe:/a:adobe:acrobat:9.0", "cpe:/a:adobe:acrobat:10.0.2", "cpe:/a:adobe:acrobat:9.4.2", "cpe:/a:adobe:acrobat:10.0.1", "cpe:/a:adobe:reader:9.4.1", "cpe:/a:adobe:acrobat:9.4", "cpe:/a:adobe:acrobat:9.2", "cpe:/a:adobe:reader:9.0", "cpe:/a:adobe:acrobat:9.1.2", "cpe:/a:adobe:acrobat:10.1.1", "cpe:/a:adobe:reader:9.3.4", "cpe:/a:adobe:acrobat:9.1.3", "cpe:/a:adobe:adobe_reader:9.3.1", "cpe:/a:adobe:reader:9.3", "cpe:/a:adobe:adobe_reader:9.3.3", "cpe:/a:adobe:reader:10.0", "cpe:/a:adobe:acrobat:9.4.4", "cpe:/a:adobe:reader:9.4.3", "cpe:/a:adobe:acrobat:10.1", "cpe:/a:adobe:reader:9.4.5", "cpe:/a:adobe:acrobat_reader:9.0", "cpe:/a:adobe:acrobat:9.4.5", "cpe:/a:adobe:reader:9.1.1", "cpe:/a:adobe:acrobat_reader:9.1.1", "cpe:/a:adobe:adobe_reader:9.3", "cpe:/a:adobe:reader:9.4.4", "cpe:/a:adobe:reader:9.3.3", "cpe:/a:adobe:adobe_reader:9.3.4", "cpe:/a:adobe:reader:9.4", "cpe:/a:adobe:reader:9.1.2", "cpe:/a:adobe:acrobat_reader:9.1", "cpe:/a:adobe:acrobat:9.4.1", "cpe:/a:adobe:acrobat_reader:9.1.2", "cpe:/a:adobe:reader:9.4.6", "cpe:/a:adobe:acrobat:9.4.6", "cpe:/a:adobe:reader:10.0.1", "cpe:/a:adobe:reader:10.0.3", "cpe:/a:adobe:acrobat:9.3.1", "cpe:/a:adobe:reader:9.1.3", "cpe:/a:adobe:acrobat:9.3.4", "cpe:/a:adobe:reader:10.1.1"], "id": "CVE-2011-4373", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-4373", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:adobe:acrobat:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_reader:9.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_reader:9.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:10.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_reader:9.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:10.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:10.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_reader:9.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:10.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:10.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_reader:9.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:10.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_reader:9.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1.1:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T11:39:33", "description": "Adobe Reader and Acrobat before 9.5, and 10.x before 10.1.2, on Windows and Mac OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-4370 and CVE-2011-4373.", "edition": 3, "cvss3": {}, "published": "2012-01-10T21:55:00", "title": "CVE-2011-4372", "type": "cve", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2011-4372"], "modified": "2017-09-19T01:34:00", "cpe": ["cpe:/a:adobe:acrobat:10.0.3", "cpe:/a:adobe:acrobat_reader:9.1.3", "cpe:/a:adobe:acrobat:9.1", "cpe:/a:adobe:acrobat:9.3.2", "cpe:/a:adobe:reader:10.0.2", "cpe:/a:adobe:reader:9.3.1", "cpe:/a:adobe:acrobat:9.4.3", "cpe:/a:adobe:adobe_reader:9.2", "cpe:/a:adobe:acrobat:9.4.7", "cpe:/a:adobe:acrobat:9.3", "cpe:/a:adobe:adobe_reader:9.3.2", "cpe:/a:adobe:reader:9.4.7", "cpe:/a:adobe:reader:9.1", "cpe:/a:adobe:reader:9.2", "cpe:/a:adobe:acrobat:10.0", "cpe:/a:adobe:reader:9.3.2", "cpe:/a:adobe:reader:10.1", "cpe:/a:adobe:reader:9.4.2", "cpe:/a:adobe:acrobat:9.1.1", "cpe:/a:adobe:acrobat:9.3.3", "cpe:/a:adobe:acrobat:9.0", "cpe:/a:adobe:acrobat:10.0.2", "cpe:/a:adobe:acrobat:9.4.2", "cpe:/a:adobe:acrobat:10.0.1", "cpe:/a:adobe:reader:9.4.1", "cpe:/a:adobe:acrobat:9.4", "cpe:/a:adobe:acrobat:9.2", "cpe:/a:adobe:reader:9.0", "cpe:/a:adobe:acrobat:9.1.2", "cpe:/a:adobe:acrobat:10.1.1", "cpe:/a:adobe:reader:9.3.4", "cpe:/a:adobe:acrobat:9.1.3", "cpe:/a:adobe:adobe_reader:9.3.1", "cpe:/a:adobe:reader:9.3", "cpe:/a:adobe:adobe_reader:9.3.3", "cpe:/a:adobe:reader:10.0", "cpe:/a:adobe:acrobat:9.4.4", "cpe:/a:adobe:reader:9.4.3", "cpe:/a:adobe:acrobat:10.1", "cpe:/a:adobe:reader:9.4.5", "cpe:/a:adobe:acrobat_reader:9.0", "cpe:/a:adobe:acrobat:9.4.5", "cpe:/a:adobe:reader:9.1.1", "cpe:/a:adobe:acrobat_reader:9.1.1", "cpe:/a:adobe:adobe_reader:9.3", "cpe:/a:adobe:reader:9.4.4", "cpe:/a:adobe:reader:9.3.3", "cpe:/a:adobe:adobe_reader:9.3.4", "cpe:/a:adobe:reader:9.4", "cpe:/a:adobe:reader:9.1.2", "cpe:/a:adobe:acrobat_reader:9.1", "cpe:/a:adobe:acrobat:9.4.1", "cpe:/a:adobe:acrobat_reader:9.1.2", "cpe:/a:adobe:reader:9.4.6", "cpe:/a:adobe:acrobat:9.4.6", "cpe:/a:adobe:reader:10.0.1", "cpe:/a:adobe:reader:10.0.3", "cpe:/a:adobe:acrobat:9.3.1", "cpe:/a:adobe:reader:9.1.3", "cpe:/a:adobe:acrobat:9.3.4", "cpe:/a:adobe:reader:10.1.1"], "id": "CVE-2011-4372", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-4372", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:adobe:acrobat:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_reader:9.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_reader:9.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:10.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_reader:9.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:10.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:10.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_reader:9.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:10.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:10.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_reader:9.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:10.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_reader:9.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1.1:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T11:39:33", "description": "Adobe Reader and Acrobat before 9.5, and 10.x before 10.1.2, on Windows and Mac OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-4372 and CVE-2011-4373.", "edition": 3, "cvss3": {}, "published": "2012-01-10T21:55:00", "title": "CVE-2011-4370", "type": "cve", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2011-4370"], "modified": "2017-09-19T01:34:00", "cpe": ["cpe:/a:adobe:acrobat:10.0.3", "cpe:/a:adobe:acrobat_reader:9.1.3", "cpe:/a:adobe:acrobat:9.1", "cpe:/a:adobe:acrobat:9.3.2", "cpe:/a:adobe:reader:10.0.2", "cpe:/a:adobe:reader:9.3.1", "cpe:/a:adobe:acrobat:9.4.3", "cpe:/a:adobe:adobe_reader:9.2", "cpe:/a:adobe:acrobat:9.4.7", "cpe:/a:adobe:acrobat:9.3", "cpe:/a:adobe:adobe_reader:9.3.2", "cpe:/a:adobe:reader:9.4.7", "cpe:/a:adobe:reader:9.1", "cpe:/a:adobe:reader:9.2", "cpe:/a:adobe:acrobat:10.0", "cpe:/a:adobe:reader:9.3.2", "cpe:/a:adobe:reader:10.1", "cpe:/a:adobe:reader:9.4.2", "cpe:/a:adobe:acrobat:9.1.1", "cpe:/a:adobe:acrobat:9.3.3", "cpe:/a:adobe:acrobat:9.0", "cpe:/a:adobe:acrobat:10.0.2", "cpe:/a:adobe:acrobat:9.4.2", "cpe:/a:adobe:acrobat:10.0.1", "cpe:/a:adobe:reader:9.4.1", "cpe:/a:adobe:acrobat:9.4", "cpe:/a:adobe:acrobat:9.2", "cpe:/a:adobe:reader:9.0", "cpe:/a:adobe:acrobat:9.1.2", "cpe:/a:adobe:acrobat:10.1.1", "cpe:/a:adobe:reader:9.3.4", "cpe:/a:adobe:acrobat:9.1.3", "cpe:/a:adobe:adobe_reader:9.3.1", "cpe:/a:adobe:reader:9.3", "cpe:/a:adobe:adobe_reader:9.3.3", "cpe:/a:adobe:reader:10.0", "cpe:/a:adobe:acrobat:9.4.4", "cpe:/a:adobe:reader:9.4.3", "cpe:/a:adobe:acrobat:10.1", "cpe:/a:adobe:reader:9.4.5", "cpe:/a:adobe:acrobat_reader:9.0", "cpe:/a:adobe:acrobat:9.4.5", "cpe:/a:adobe:reader:9.1.1", "cpe:/a:adobe:acrobat_reader:9.1.1", "cpe:/a:adobe:adobe_reader:9.3", "cpe:/a:adobe:reader:9.4.4", "cpe:/a:adobe:reader:9.3.3", "cpe:/a:adobe:adobe_reader:9.3.4", "cpe:/a:adobe:reader:9.4", "cpe:/a:adobe:reader:9.1.2", "cpe:/a:adobe:acrobat_reader:9.1", "cpe:/a:adobe:acrobat:9.4.1", "cpe:/a:adobe:acrobat_reader:9.1.2", "cpe:/a:adobe:reader:9.4.6", "cpe:/a:adobe:acrobat:9.4.6", "cpe:/a:adobe:reader:10.0.1", "cpe:/a:adobe:reader:10.0.3", "cpe:/a:adobe:acrobat:9.3.1", "cpe:/a:adobe:reader:9.1.3", "cpe:/a:adobe:acrobat:9.3.4", "cpe:/a:adobe:reader:10.1.1"], "id": "CVE-2011-4370", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-4370", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:adobe:acrobat:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_reader:9.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_reader:9.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:10.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_reader:9.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:10.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:10.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_reader:9.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:10.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:10.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_reader:9.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:10.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_reader:9.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1.1:*:*:*:*:*:*:*"]}, {"lastseen": "2020-10-03T11:39:33", "description": "Adobe Reader and Acrobat before 9.5, and 10.x before 10.1.2, on Windows and Mac OS X allow attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.", "edition": 3, "cvss3": {}, "published": "2012-01-10T21:55:00", "title": "CVE-2011-4371", "type": "cve", "cwe": ["NVD-CWE-noinfo"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2011-4371"], "modified": "2017-09-19T01:34:00", "cpe": ["cpe:/a:adobe:acrobat:10.0.3", "cpe:/a:adobe:acrobat_reader:9.1.3", "cpe:/a:adobe:acrobat:9.1", "cpe:/a:adobe:acrobat:9.3.2", "cpe:/a:adobe:reader:10.0.2", "cpe:/a:adobe:reader:9.3.1", "cpe:/a:adobe:acrobat:9.4.3", "cpe:/a:adobe:adobe_reader:9.2", "cpe:/a:adobe:acrobat:9.4.7", "cpe:/a:adobe:acrobat:9.3", "cpe:/a:adobe:adobe_reader:9.3.2", "cpe:/a:adobe:reader:9.4.7", "cpe:/a:adobe:reader:9.1", "cpe:/a:adobe:reader:9.2", "cpe:/a:adobe:acrobat:10.0", "cpe:/a:adobe:reader:9.3.2", "cpe:/a:adobe:reader:10.1", "cpe:/a:adobe:reader:9.4.2", "cpe:/a:adobe:acrobat:9.1.1", "cpe:/a:adobe:acrobat:9.3.3", "cpe:/a:adobe:acrobat:9.0", "cpe:/a:adobe:acrobat:10.0.2", "cpe:/a:adobe:acrobat:9.4.2", "cpe:/a:adobe:acrobat:10.0.1", "cpe:/a:adobe:reader:9.4.1", "cpe:/a:adobe:acrobat:9.4", "cpe:/a:adobe:acrobat:9.2", "cpe:/a:adobe:reader:9.0", "cpe:/a:adobe:acrobat:9.1.2", "cpe:/a:adobe:acrobat:10.1.1", "cpe:/a:adobe:reader:9.3.4", "cpe:/a:adobe:acrobat:9.1.3", "cpe:/a:adobe:adobe_reader:9.3.1", "cpe:/a:adobe:reader:9.3", "cpe:/a:adobe:adobe_reader:9.3.3", "cpe:/a:adobe:reader:10.0", "cpe:/a:adobe:acrobat:9.4.4", "cpe:/a:adobe:reader:9.4.3", "cpe:/a:adobe:acrobat:10.1", "cpe:/a:adobe:reader:9.4.5", "cpe:/a:adobe:acrobat_reader:9.0", "cpe:/a:adobe:acrobat:9.4.5", "cpe:/a:adobe:reader:9.1.1", "cpe:/a:adobe:acrobat_reader:9.1.1", "cpe:/a:adobe:adobe_reader:9.3", "cpe:/a:adobe:reader:9.4.4", "cpe:/a:adobe:reader:9.3.3", "cpe:/a:adobe:adobe_reader:9.3.4", "cpe:/a:adobe:reader:9.4", "cpe:/a:adobe:reader:9.1.2", "cpe:/a:adobe:acrobat_reader:9.1", "cpe:/a:adobe:acrobat:9.4.1", "cpe:/a:adobe:acrobat_reader:9.1.2", "cpe:/a:adobe:reader:9.4.6", "cpe:/a:adobe:acrobat:9.4.6", "cpe:/a:adobe:reader:10.0.1", "cpe:/a:adobe:reader:10.0.3", "cpe:/a:adobe:acrobat:9.3.1", "cpe:/a:adobe:reader:9.1.3", "cpe:/a:adobe:acrobat:9.3.4", "cpe:/a:adobe:reader:10.1.1"], "id": "CVE-2011-4371", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-4371", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:adobe:acrobat:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_reader:9.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_reader:9.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:10.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_reader:9.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:10.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:10.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_reader:9.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:10.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:10.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_reader:9.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:10.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:reader:9.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_reader:9.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1.1:*:*:*:*:*:*:*"]}], "securityvulns": [{"lastseen": "2018-08-31T11:09:45", "bulletinFamily": "software", "cvelist": ["CVE-2011-4371", "CVE-2011-4372", "CVE-2011-4373", "CVE-2011-4370", "CVE-2011-4369", "CVE-2011-2462"], "description": "Code execution, multiple memory corruptions.", "edition": 1, "modified": "2012-02-13T00:00:00", "published": "2012-02-13T00:00:00", "id": "SECURITYVULNS:VULN:12154", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:12154", "title": "Adobe Acrobat / Reader multiple security vulnerabilities", "type": "securityvulns", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:10:43", "bulletinFamily": "software", "cvelist": ["CVE-2011-4371", "CVE-2011-4372", "CVE-2011-4373", "CVE-2011-4370", "CVE-2011-4369", "CVE-2011-2462"], "description": "Security updates available for Adobe Reader and Acrobat\r\n\r\nRelease date: January 10, 2012\r\n\r\nVulnerability identifier: APSB12-01\r\n\r\nCVE numbers: CVE-2011-2462, CVE-2011-4369, CVE-2011-4370, CVE-2011-4371, CVE-2011-4372, CVE-2011-4373\r\n\r\nPlatform: Windows and Macintosh\r\n\r\nSUMMARY\r\n\r\nThese updates address critical vulnerabilities in Adobe Reader X (10.1.1) and earlier versions for Windows and Macintosh, and Adobe Acrobat X (10.1.1) and earlier versions for Windows and Macintosh. These vulnerabilities could cause the application to crash and potentially allow an attacker to take control of the affected system. These updates include fixes for CVE-2011-2462 and CVE-2011-4369, previously addressed in Adobe Reader and Acrobat 9.x for Windows as referenced in Security Bulletin APSB11-30.\r\n\r\nAdobe recommends users of Adobe Reader X (10.1.1) and earlier versions for Windows and Macintosh update to Adobe Reader X (10.1.2). For users of Adobe Reader 9.4.7 and earlier versions for Windows and Macintosh, who cannot update to Adobe Reader X (10.1.2), Adobe has made available the update Adobe Reader 9.5. Adobe recommends users of Adobe Acrobat X (10.1.1) for Windows and Macintosh update to Adobe Acrobat X (10.1.2). Adobe recommends users of Adobe Acrobat 9.4.7 and earlier versions for Windows and Macintosh update to Adobe Acrobat 9.5.\r\n\r\nThe next quarterly security updates for Adobe Reader and Acrobat are currently scheduled for April 10, 2012.\r\n\r\nAFFECTED SOFTWARE VERSIONS\r\n\r\nAdobe Reader X (10.1.1) and earlier 10.x versions for Windows and Macintosh\r\nAdobe Reader 9.4.7 and earlier 9.x versions for Windows\r\nAdobe Reader 9.4.6 and earlier 9.x versions for Macintosh\r\nAdobe Acrobat X (10.1.1) and earlier 10.x versions for Windows and Macintosh\r\nAdobe Acrobat 9.4.7 and earlier 9.x versions for Windows\r\nAdobe Acrobat 9.4.6 and earlier 9.x versions for Macintosh\r\nSOLUTION\r\n\r\nAdobe recommends users update their software installations by following the instructions below:\r\n\r\nAdobe Reader\r\nUsers can utilize the product's update mechanism. The default configuration is set to run automatic update checks on a regular schedule. Update checks can be manually activated by choosing Help > Check for Updates.\r\n\r\nAdobe Reader users on Windows can also find the appropriate update here:\r\nhttp://www.adobe.com/support/downloads/product.jsp?product=10&platform=Windows.\r\n\r\nAdobe Reader users on Macintosh can also find the appropriate update here:\r\nhttp://www.adobe.com/support/downloads/product.jsp?product=10&platform=Macintosh.\r\n\r\nAdobe Acrobat \r\nUsers can utilize the product's update mechanism. The default configuration is set to run automatic update checks on a regular schedule. Update checks can be manually activated by choosing Help > Check for Updates.\r\n\r\nAcrobat Standard and Pro users on Windows can also find the appropriate update here: \r\nhttp://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows.\r\n\r\nAcrobat Pro Extended users on Windows can also find the appropriate update here: http://www.adobe.com/support/downloads/product.jsp?product=158&platform=Windows.\r\n\r\nAcrobat Pro users on Macintosh can also find the appropriate update here: \r\nhttp://www.adobe.com/support/downloads/product.jsp?product=1&platform=Macintosh.\r\n\r\nSEVERITY RATING\r\n\r\nAdobe categorizes these as critical updates and recommends that users apply the latest updates for their product installations by following the instructions in the "Solution" section above.\r\n\r\nDETAILS\r\n\r\nThese updates address critical vulnerabilities in Adobe Reader X (10.1.1) and earlier versions for Windows and Macintosh, and Adobe Acrobat X (10.1.1) and earlier versions for Windows and Macintosh. These vulnerabilities could cause the application to crash and potentially allow an attacker to take control of the affected system. These updates include fixes for CVE-2011-2462 and CVE-2011-4369, previously addressed in Adobe Reader and Acrobat 9.x for Windows as referenced in Security Bulletin APSB11-30.\r\n\r\nAdobe recommends users of Adobe Reader X (10.1.1) and earlier versions for Windows and Macintosh update to Adobe Reader X (10.1.2). For users of Adobe Reader 9.4.7 and earlier versions for Windows and Macintosh, who cannot update to Adobe Reader X (10.1.2), Adobe has made available the update Adobe Reader 9.5. Adobe recommends users of Adobe Acrobat X (10.1.1) for Windows and Macintosh update to Adobe Acrobat X (10.1.2). Adobe recommends users of Adobe Acrobat 9.4.7 and earlier versions for Windows and Macintosh update to Adobe Acrobat 9.5.\r\n\r\nThese updates resolve a memory corruption vulnerability that could lead to code execution (CVE-2011-4370).\r\n\r\nThese updates resolve a heap corruption vulnerability that could lead to code execution (CVE-2011-4371).\r\n\r\nThese updates resolve a memory corruption vulnerability that could lead to code execution (CVE-2011-4372).\r\n\r\nThese updates resolve a memory corruption vulnerability that could lead to code execution (CVE-2011-4373).\r\n\r\nThese updates include fixes for CVE-2011-2462 and CVE-2011-4369, previously addressed in Adobe Reader and Acrobat 9.x for Windows as referenced in Security Bulletin APSB11-30.\r\n\r\nThese updates also incorporate the Adobe Flash Player update as noted in Security Bulletin APSB11-28.\r\n\r\nThe next quarterly security updates for Adobe Reader and Acrobat are currently scheduled for April 10, 2012.\r\n\r\nACKNOWLEDGEMENTS\r\n\r\nAdobe would like to thank the following individuals and organizations for reporting the relevant issues and for working with Adobe to help protect our customers:\r\n\r\nLockheed Martin CIRT, MITRE and members of the Defense Security Information Exchange (CVE-2011-2462, CVE-2011-4369, previously referenced in Security Bulletin APSB11-30)\r\nTavis Ormandy of the Google Security Team (CVE-2011-4370)\r\nBilly Rios of the Google Security Team (CVE-2011-4371)\r\nHossein Lotfi via Secunia (CVE-2011-4372)\r\nAlin Rad Pop through TippingPoint's Zero Day Initiative (CVE-2011-4373)\r\n", "edition": 1, "modified": "2012-01-21T00:00:00", "published": "2012-01-21T00:00:00", "id": "SECURITYVULNS:DOC:27571", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:27571", "title": "Security updates available for Adobe Reader and Acrobat", "type": "securityvulns", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:10:43", "bulletinFamily": "software", "cvelist": ["CVE-2011-4373"], "description": "-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\nZDI-12-021 : Adobe Reader BMP Resource Signedness Remote Code\r\nExecution Vulnerability\r\nhttp://www.zerodayinitiative.com/advisories/ZDI-12-021\r\nFebruary 8, 2012\r\n\r\n- -- CVE ID:\r\nCVE-2011-4373\r\n\r\n- -- CVSS:\r\n7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P\r\n\r\n- -- Affected Vendors:\r\n\r\nAdobe\r\n\r\n\r\n\r\n- -- Affected Products:\r\n\r\nAdobe Reader\r\n\r\n\r\n\r\n- -- TippingPoint(TM) IPS Customer Protection:\r\nTippingPoint IPS customers have been protected against this\r\nvulnerability by Digital Vaccine protection filter ID 12017.\r\nFor further product information on the TippingPoint IPS, visit:\r\n\r\n http://www.tippingpoint.com\r\n\r\n- -- Vulnerability Details:\r\nThis vulnerability allows remote attackers to execute arbitrary code on\r\nvulnerable installations of Adobe Reader X. User interaction is required\r\nto exploit this vulnerability in that the target must visit a malicious\r\npage or open a malicious file.\r\n\r\nThe specific flaw exists within 2d.x3d, which is Adobe Reader's code\r\nresponsible for processing BMP files. When passing a negative size\r\nparameter in the 'colors' field, a series of signed comparisons will be\r\naverted, and the overly large size parameter is passed to a memcpy().\r\nThis will cause a heap-based buffer overflow, allowing an attacker to\r\nexecute code under the context of the user.\r\n\r\n- -- Vendor Response:\r\n\r\nAdobe has issued an update to correct this vulnerability. More details\r\ncan be found at:\r\n\r\nhttp://www.adobe.com/support/security/bulletins/apsb12-01.html\r\n\r\n\r\n\r\n\r\n- -- Disclosure Timeline:\r\n2011-10-28 - Vulnerability reported to vendor\r\n\r\n2012-02-08 - Coordinated public release of advisory\r\n\r\n\r\n\r\n- -- Credit:\r\nThis vulnerability was discovered by:\r\n\r\n* Alin Rad Pop\r\n\r\n\r\n\r\n- -- About the Zero Day Initiative (ZDI):\r\nEstablished by TippingPoint, The Zero Day Initiative (ZDI) represents\r\na best-of-breed model for rewarding security researchers for responsibly\r\ndisclosing discovered vulnerabilities.\r\n\r\nResearchers interested in getting paid for their security research\r\nthrough the ZDI can find more information and sign-up at:\r\n\r\n http://www.zerodayinitiative.com\r\n\r\nThe ZDI is unique in how the acquired vulnerability information is\r\nused. TippingPoint does not re-sell the vulnerability details or any\r\nexploit code. Instead, upon notifying the affected product vendor,\r\nTippingPoint provides its customers with zero day protection through\r\nits intrusion prevention technology. Explicit details regarding the\r\nspecifics of the vulnerability are not exposed to any parties until\r\nan official vendor patch is publicly available. Furthermore, with the\r\naltruistic aim of helping to secure a broader user base, TippingPoint\r\nprovides this vulnerability information confidentially to security\r\nvendors (including competitors) who have a vulnerability protection or\r\nmitigation product.\r\n\r\nOur vulnerability disclosure policy is available online at:\r\n\r\n http://www.zerodayinitiative.com/advisories/disclosure_policy/\r\n\r\nFollow the ZDI on Twitter:\r\n\r\n http://twitter.com/thezdi\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG v2.0.17 (MingW32)\r\n\r\niQEcBAEBAgAGBQJPMq81AAoJEFVtgMGTo1scKo0H/RBf8xeNOSi+vB165I6YTW/O\r\n06jR18N54qnTH37TRIptj3n0UdgcGoFpDjGMFWEfEt0yTc1gG8fEEtO0Q/m6bOJN\r\n6oaHav+VdyAPDcw13VRiRL7QnvR5NqAGvdzYikO7QpiVEOmTvWetK8/ODPqziNHc\r\n5jWQB9p7bCkXxgNrY9PkyWkE9seFa1G8apYX4rdJC/DUXJIcPHy7YgdFykrcw4c/\r\nr84LSfPBAuLPuZnHVBcxPlx21LIYYJdZuF0zHkqGx0x1WG04GatJmzNsLiruVzNt\r\n+EKgjt9XUFmuZa7ovYvHiDkyFtGWCSgmrOM3Iy5EOdpfexKhUltel7qHYzTE3QA=\r\n=nWOH\r\n-----END PGP SIGNATURE-----\r\n", "edition": 1, "modified": "2012-02-13T00:00:00", "published": "2012-02-13T00:00:00", "id": "SECURITYVULNS:DOC:27640", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:27640", "title": "ZDI-12-021 : Adobe Reader BMP Resource Signedness Remote Code Execution Vulnerability", "type": "securityvulns", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "nessus": [{"lastseen": "2021-01-01T01:14:28", "description": "The version of Adobe Reader installed on the remote host is earlier\nthan 10.1.2 / 9.5, and therefore affected by multiple memory\ncorruption vulnerabilities. An attacker could exploit these issues by\ntricking a user into opening a maliciously crafted Reader file,\nresulting in arbitrary code execution. \n\nAdobe Reader 10.1.2 is the first 10.x release to include fixes for\nCVE-2011-2462 and CVE-2011-4369. These were previously fixed for 9.x\nreleases in 9.4.7 (APSB11-30).", "edition": 26, "published": "2012-01-11T00:00:00", "title": "Adobe Reader < 10.1.2 / 9.5 Multiple Vulnerabilities (APSB12-01)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-4371", "CVE-2011-4372", "CVE-2011-4373", "CVE-2011-4370", "CVE-2011-4369", "CVE-2011-2462"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/a:adobe:acrobat_reader"], "id": "ADOBE_READER_APSB12-01.NASL", "href": "https://www.tenable.com/plugins/nessus/57484", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(57484);\n script_version(\"1.20\");\n script_cvs_date(\"Date: 2018/11/15 20:50:26\");\n\n script_cve_id(\n \"CVE-2011-2462\",\n \"CVE-2011-4369\",\n \"CVE-2011-4370\",\n \"CVE-2011-4371\",\n \"CVE-2011-4372\",\n \"CVE-2011-4373\"\n );\n script_bugtraq_id(50922, 51092, 51348, 51351, 51349, 51350);\n\n script_name(english:\"Adobe Reader < 10.1.2 / 9.5 Multiple Vulnerabilities (APSB12-01)\");\n script_summary(english:\"Checks version of Adobe Reader\");\n\n script_set_attribute(attribute:\"synopsis\",value:\n\"The version of Adobe Reader on the remote Windows host is affected by\nmultiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\",value:\n\"The version of Adobe Reader installed on the remote host is earlier\nthan 10.1.2 / 9.5, and therefore affected by multiple memory\ncorruption vulnerabilities. An attacker could exploit these issues by\ntricking a user into opening a maliciously crafted Reader file,\nresulting in arbitrary code execution. \n\nAdobe Reader 10.1.2 is the first 10.x release to include fixes for\nCVE-2011-2462 and CVE-2011-4369. These were previously fixed for 9.x\nreleases in 9.4.7 (APSB11-30).\"\n );\n script_set_attribute(attribute:\"see_also\", value:\"https://www.zerodayinitiative.com/advisories/ZDI-12-021/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.securityfocus.com/archive/1/521538/30/0/threaded\");\n script_set_attribute(attribute:\"see_also\", value:\"http://www.adobe.com/support/security/advisories/apsa11-04.html\");\n script_set_attribute(attribute:\"see_also\", value:\"http://www.adobe.com/support/security/bulletins/apsb11-30.html\");\n script_set_attribute(attribute:\"see_also\", value:\"http://www.adobe.com/support/security/bulletins/apsb12-01.html\");\n script_set_attribute(attribute:\"solution\", value:\"Upgrade to Adobe Reader 9.5 / 10.1.2 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Adobe Reader U3D Memory Corruption Vulnerability');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2011/12/06\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/01/10\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/01/11\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:adobe:acrobat_reader\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:'Windows');\n script_copyright(english:\"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.\");\n\n script_dependencies('adobe_reader_installed.nasl');\n script_require_keys('SMB/Acroread/Version');\n exit(0);\n}\n\n#\n\ninclude('global_settings.inc');\n\ninfo = '';\ninfo2 = '';\nvuln = 0;\nvers = get_kb_list('SMB/Acroread/Version');\nif (isnull(vers)) exit(0, 'The \"SMB/Acroread/Version\" KB list is missing.');\n\nforeach version (vers)\n{\n ver = split(version, sep:'.', keep:FALSE);\n for (i=0; i<max_index(ver); i++)\n ver[i] = int(ver[i]);\n\n path = get_kb_item('SMB/Acroread/'+version+'/Path');\n if (isnull(path)) path = 'n/a';\n\n verui = get_kb_item('SMB/Acroread/'+version+'/Version_UI');\n if (isnull(verui)) verui = version;\n\n # Adobe says versions 9.4.7 and earlier are affected, but recommends upgrading\n # to 9.5 (presumably 9.4.8 and 9.4.9 don't exist or aren't publicly available)\n if ( \n (ver[0] == 9 && ver[1] < 4) ||\n (ver[0] == 9 && ver[1] == 4 && ver[2] <= 7) ||\n (ver[0] == 10 && ver[1] < 1) ||\n (ver[0] == 10 && ver[1] == 1 && ver[2] < 2)\n )\n {\n vuln++;\n info += '\\n Path : '+path+\n '\\n Installed version : '+verui+\n '\\n Fixed version : 9.5 / 10.1.2\\n';\n }\n else\n info2 += \" and \" + verui;\n}\n\nif (info)\n{\n if (report_verbosity > 0)\n {\n if (vuln > 1) s = \"s of Adobe Reader are\";\n else s = \" of Adobe Reader is\";\n\n report =\n '\\nThe following vulnerable instance'+s+' installed on the'+\n '\\nremote host :\\n'+\n info;\n security_hole(port:get_kb_item(\"SMB/transport\"), extra:report);\n }\n else security_hole(get_kb_item(\"SMB/transport\"));\n\n exit(0);\n}\n\nif (info2) \n{\n info2 -= \" and \";\n if (\" and \" >< info2) be = \"are\";\n else be = \"is\";\n\n exit(0, \"The host is not affected since Adobe Reader \"+info2+\" \"+be+\" installed.\");\n}\nelse exit(1, \"Unexpected error - 'info2' is empty.\");\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-01T01:13:05", "description": "The version of Adobe Acrobat installed on the remote host is earlier\nthan 10.1.2 / 9.5, and therefore affected by multiple memory\ncorruption vulnerabilities. An attacker could exploit these issues by\ntricking a user into opening a maliciously crafted Acrobat file,\nresulting in arbitrary code execution. \n\nAdobe Acrobat 10.1.2 is the first 10.x release to include fixes for\nCVE-2011-2462 and CVE-2011-4369. These were previously fixed for 9.x\nreleases in 9.4.7 (APSB11-30).", "edition": 26, "published": "2012-01-11T00:00:00", "title": "Adobe Acrobat < 10.1.2 / 9.5 Multiple Vulnerabilities (APSB12-01)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-4371", "CVE-2011-4372", "CVE-2011-4373", "CVE-2011-4370", "CVE-2011-4369", "CVE-2011-2462"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/a:adobe:acrobat"], "id": "ADOBE_ACROBAT_APSB12-01.NASL", "href": "https://www.tenable.com/plugins/nessus/57483", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(57483);\n script_version(\"1.18\");\n script_cvs_date(\"Date: 2018/11/15 20:50:26\");\n\n script_cve_id(\n \"CVE-2011-2462\",\n \"CVE-2011-4369\",\n \"CVE-2011-4370\",\n \"CVE-2011-4371\",\n \"CVE-2011-4372\",\n \"CVE-2011-4373\"\n );\n script_bugtraq_id(50922, 51092, 51348, 51351, 51349, 51350);\n \n script_name(english:\"Adobe Acrobat < 10.1.2 / 9.5 Multiple Vulnerabilities (APSB12-01)\");\n script_summary(english:\"Checks version of Adobe Acrobat\");\n\n script_set_attribute(attribute:\"synopsis\",value:\n\"The version of Adobe Acrobat on the remote Windows host is affected\nby multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\",value:\n\"The version of Adobe Acrobat installed on the remote host is earlier\nthan 10.1.2 / 9.5, and therefore affected by multiple memory\ncorruption vulnerabilities. An attacker could exploit these issues by\ntricking a user into opening a maliciously crafted Acrobat file,\nresulting in arbitrary code execution. \n\nAdobe Acrobat 10.1.2 is the first 10.x release to include fixes for\nCVE-2011-2462 and CVE-2011-4369. These were previously fixed for 9.x\nreleases in 9.4.7 (APSB11-30).\"\n );\n script_set_attribute(attribute:\"see_also\", value:\"https://www.zerodayinitiative.com/advisories/ZDI-12-021/\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.securityfocus.com/archive/1/521538/30/0/threaded\");\n script_set_attribute(attribute:\"see_also\", value:\"http://www.adobe.com/support/security/advisories/apsa11-04.html\");\n script_set_attribute(attribute:\"see_also\", value:\"http://www.adobe.com/support/security/bulletins/apsb11-30.html\");\n script_set_attribute(attribute:\"see_also\", value:\"http://www.adobe.com/support/security/bulletins/apsb12-01.html\");\n script_set_attribute(attribute:\"solution\", value:\"Upgrade to Adobe Acrobat 9.5 / 10.1.2 or later.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Adobe Reader U3D Memory Corruption Vulnerability');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2011/12/06\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/01/10\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/01/11\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:adobe:acrobat\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:'Windows');\n script_copyright(english:\"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.\");\n\n script_dependencies('adobe_acrobat_installed.nasl');\n script_require_keys('SMB/Acrobat/Version');\n exit(0);\n}\n\n\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\n\nversion = get_kb_item_or_exit(\"SMB/Acrobat/Version\");\nversion_ui = get_kb_item('SMB/Acrobat/Version_UI');\n\nif (isnull(version_ui)) version_report = version;\nelse version_report = version_ui;\n\nver = split(version, sep:'.', keep:FALSE);\nfor (i=0; i<max_index(ver); i++)\n ver[i] = int(ver[i]);\n\nif ( \n # Adobe says versions 9.4.7 and earlier are affected, but recommends upgrading\n # to 9.5 (presumably 9.4.8 and 9.4.9 don't exist or aren't publicly available)\n (ver[0] == 9 && ver[1] < 4) ||\n (ver[0] == 9 && ver[1] == 4 && ver[2] <= 7) ||\n (ver[0] == 10 && ver[1] < 1) ||\n (ver[0] == 10 && ver[1] == 1 && ver[2] < 2)\n)\n{\n if (report_verbosity > 0)\n {\n path = get_kb_item('SMB/Acrobat/Path');\n if (isnull(path)) path = 'n/a';\n\n report =\n '\\n Path : '+path+\n '\\n Installed version : '+version_report+\n '\\n Fixed version : 9.5 / 10.1.2\\n';\n security_hole(port:get_kb_item('SMB/transport'), extra:report);\n }\n else security_hole(get_kb_item('SMB/transport'));\n}\nelse exit(0, \"The Adobe Acrobat \"+version_report+\" install is not affected.\");\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-17T13:10:37", "description": "Updated acroread packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 5 and 6 Supplementary.\n\nThe Red Hat Security Response Team has rated this update as having\ncritical security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nAdobe Reader allows users to view and print documents in Portable\nDocument Format (PDF).\n\nThis update fixes multiple security flaws in Adobe Reader. These flaws\nare detailed on the Adobe security page APSB12-08, listed in the\nReferences section. A specially crafted PDF file could cause Adobe\nReader to crash or, potentially, execute arbitrary code as the user\nrunning Adobe Reader when opened. (CVE-2012-0774, CVE-2012-0775,\nCVE-2012-0777)\n\nAll Adobe Reader users should install these updated packages. They\ncontain Adobe Reader version 9.5.1, which is not vulnerable to these\nissues. All running instances of Adobe Reader must be restarted for\nthe update to take effect.", "edition": 26, "published": "2012-04-11T00:00:00", "title": "RHEL 5 / 6 : acroread (RHSA-2012:0469)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-4371", "CVE-2011-4372", "CVE-2012-0774", "CVE-2011-4373", "CVE-2011-4370", "CVE-2012-0775", "CVE-2012-0777"], "modified": "2012-04-11T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:5", "cpe:/o:redhat:enterprise_linux:6.2", "p-cpe:/a:redhat:enterprise_linux:acroread-plugin", "cpe:/o:redhat:enterprise_linux:6", "p-cpe:/a:redhat:enterprise_linux:acroread"], "id": "REDHAT-RHSA-2012-0469.NASL", "href": "https://www.tenable.com/plugins/nessus/58676", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2012:0469. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(58676);\n script_version(\"1.25\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2011-4370\", \"CVE-2011-4371\", \"CVE-2011-4372\", \"CVE-2011-4373\", \"CVE-2012-0774\", \"CVE-2012-0775\", \"CVE-2012-0777\");\n script_bugtraq_id(52949, 52950, 52951);\n script_xref(name:\"RHSA\", value:\"2012:0469\");\n\n script_name(english:\"RHEL 5 / 6 : acroread (RHSA-2012:0469)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated acroread packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 5 and 6 Supplementary.\n\nThe Red Hat Security Response Team has rated this update as having\ncritical security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nAdobe Reader allows users to view and print documents in Portable\nDocument Format (PDF).\n\nThis update fixes multiple security flaws in Adobe Reader. These flaws\nare detailed on the Adobe security page APSB12-08, listed in the\nReferences section. A specially crafted PDF file could cause Adobe\nReader to crash or, potentially, execute arbitrary code as the user\nrunning Adobe Reader when opened. (CVE-2012-0774, CVE-2012-0775,\nCVE-2012-0777)\n\nAll Adobe Reader users should install these updated packages. They\ncontain Adobe Reader version 9.5.1, which is not vulnerable to these\nissues. All running instances of Adobe Reader must be restarted for\nthe update to take effect.\"\n );\n # http://www.adobe.com/support/security/bulletins/apsb12-08.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.adobe.com/support/security/bulletins/apsb12-08.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2012:0469\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-0774\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-0775\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2012-0777\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2011-4370\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2011-4371\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2011-4372\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2011-4373\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected acroread and / or acroread-plugin packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:acroread\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:acroread-plugin\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6.2\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2012/01/10\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/04/10\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/04/11\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(5|6)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 5.x / 6.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2012:0469\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"acroread-9.5.1-1.el5\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"acroread-plugin-9.5.1-1.el5\")) flag++;\n\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"acroread-9.5.1-1.el6_2\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"acroread-plugin-9.5.1-1.el6_2\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"acroread / acroread-plugin\");\n }\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-07T10:54:16", "description": "The remote host is affected by the vulnerability described in GLSA-201206-14\n(Adobe Reader: Multiple vulnerabilities)\n\n Multiple vulnerabilities have been found in Adobe Reader, including an\n integer overflow in TrueType Font handling (CVE-2012-0774) and multiple\n unspecified errors which could cause memory corruption.\n \nImpact :\n\n A remote attacker could entice a user to open a specially crafted PDF\n file, possibly resulting in execution of arbitrary code with the\n privileges of the process or a Denial of Service condition.\n \nWorkaround :\n\n There is no known workaround at this time.", "edition": 23, "published": "2012-06-25T00:00:00", "title": "GLSA-201206-14 : Adobe Reader: Multiple vulnerabilities", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-4371", "CVE-2011-4372", "CVE-2012-0774", "CVE-2011-4373", "CVE-2012-0776", "CVE-2011-4370", "CVE-2012-0775", "CVE-2012-0777"], "modified": "2012-06-25T00:00:00", "cpe": ["cpe:/o:gentoo:linux", "p-cpe:/a:gentoo:linux:acroread"], "id": "GENTOO_GLSA-201206-14.NASL", "href": "https://www.tenable.com/plugins/nessus/59667", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 201206-14.\n#\n# The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(59667);\n script_version(\"1.14\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2011-4370\", \"CVE-2011-4371\", \"CVE-2011-4372\", \"CVE-2011-4373\", \"CVE-2012-0774\", \"CVE-2012-0775\", \"CVE-2012-0776\", \"CVE-2012-0777\");\n script_bugtraq_id(51348, 51349, 51350, 51351, 52949, 52950, 52951, 52952);\n script_xref(name:\"GLSA\", value:\"201206-14\");\n\n script_name(english:\"GLSA-201206-14 : Adobe Reader: Multiple vulnerabilities\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-201206-14\n(Adobe Reader: Multiple vulnerabilities)\n\n Multiple vulnerabilities have been found in Adobe Reader, including an\n integer overflow in TrueType Font handling (CVE-2012-0774) and multiple\n unspecified errors which could cause memory corruption.\n \nImpact :\n\n A remote attacker could entice a user to open a specially crafted PDF\n file, possibly resulting in execution of arbitrary code with the\n privileges of the process or a Denial of Service condition.\n \nWorkaround :\n\n There is no known workaround at this time.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/201206-14\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"All Adobe Reader users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=app-text/acroread-9.5.1'\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:acroread\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2012/06/22\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2012/06/25\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"app-text/acroread\", unaffected:make_list(\"ge 9.5.1\"), vulnerable:make_list(\"lt 9.5.1\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"Adobe Reader\");\n}\n", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-01-01T03:27:03", "description": "The version of Adobe Reader installed on the remote Mac OS X host is\nprior or equal to 10.1.1 or 9.4.6. It is, therefore, affected by a\nmemory corruption issue related to the Universal 3D (U3D) file format.\nA remote attacker can exploit this, by convincing a user to view a\nmaliciously crafted PDF file, to cause an application crash or to\nexecute arbitrary code.\n\nNote that the Adobe Reader X user-specific option to use 'Protected \nMode' prevents an exploit of this kind from being executed, but Nessus\ncannot test for this configuration option.", "edition": 25, "published": "2011-12-07T00:00:00", "title": "Adobe Reader <= 10.1.1 / 9.4.6 U3D Memory Corruption (APSA11-04, APSB11-28, APSB11-30, APSB12-01) (Mac OS X)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2011-2453", "CVE-2011-2445", "CVE-2011-4371", "CVE-2011-2457", "CVE-2011-4372", "CVE-2011-2452", "CVE-2011-2451", "CVE-2011-2455", "CVE-2011-4373", "CVE-2011-2459", "CVE-2011-2458", "CVE-2011-2456", "CVE-2011-2460", "CVE-2011-4370", "CVE-2011-4369", "CVE-2011-2450", "CVE-2011-2462", "CVE-2011-2454"], "modified": "2021-01-02T00:00:00", "cpe": ["cpe:/a:adobe:acrobat_reader"], "id": "MACOSX_ADOBE_READER_APSA11-04.NASL", "href": "https://www.tenable.com/plugins/nessus/57044", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(57044);\n script_version(\"1.18\");\n script_cvs_date(\"Date: 2018/07/14 1:59:35\");\n\n script_cve_id(\n \"CVE-2011-2445\",\n \"CVE-2011-2450\",\n \"CVE-2011-2451\",\n \"CVE-2011-2452\",\n \"CVE-2011-2453\",\n \"CVE-2011-2454\",\n \"CVE-2011-2455\",\n \"CVE-2011-2456\",\n \"CVE-2011-2457\",\n \"CVE-2011-2458\",\n \"CVE-2011-2459\",\n \"CVE-2011-2460\",\n \"CVE-2011-2462\",\n \"CVE-2011-4369\",\n \"CVE-2011-4370\",\n \"CVE-2011-4371\",\n \"CVE-2011-4372\",\n \"CVE-2011-4373\"\n );\n script_bugtraq_id(\n 50618,\n 50619,\n 50620,\n 50621,\n 50622,\n 50623,\n 50624,\n 50625,\n 50626,\n 50627,\n 50628,\n 50629,\n 50922,\n 51092,\n 51348,\n 51349,\n 51350,\n 51351\n );\n\n script_xref(name:\"EDB-ID\",value:\"18366\");\n\n script_name(english:\"Adobe Reader <= 10.1.1 / 9.4.6 U3D Memory Corruption (APSA11-04, APSB11-28, APSB11-30, APSB12-01) (Mac OS X)\");\n script_summary(english:\"Checks the version of Adobe Reader.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The version of Adobe Reader on the remote Mac OS X host is affected\nby a memory corruption vulnerability.\");\n script_set_attribute(attribute:\"description\", value:\n\"The version of Adobe Reader installed on the remote Mac OS X host is\nprior or equal to 10.1.1 or 9.4.6. It is, therefore, affected by a\nmemory corruption issue related to the Universal 3D (U3D) file format.\nA remote attacker can exploit this, by convincing a user to view a\nmaliciously crafted PDF file, to cause an application crash or to\nexecute arbitrary code.\n\nNote that the Adobe Reader X user-specific option to use 'Protected \nMode' prevents an exploit of this kind from being executed, but Nessus\ncannot test for this configuration option.\");\n script_set_attribute(attribute:\"see_also\", value:\"http://www.adobe.com/support/security/advisories/apsa11-04.html\");\n script_set_attribute(attribute:\"see_also\", value:\"http://www.adobe.com/support/security/bulletins/apsb11-28.html\");\n script_set_attribute(attribute:\"see_also\", value:\"http://www.adobe.com/support/security/bulletins/apsb11-30.html\");\n script_set_attribute(attribute:\"see_also\", value:\"http://www.adobe.com/support/security/bulletins/apsb12-01.html\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade to Adobe Reader version 9.5 / 10.1.2 or later. If the product\nis Adobe Reader X, and upgrading is not an option, then the\nuser-specific option 'Protected Mode' should be enabled.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C\");\n script_set_cvss_temporal_vector(\"CVSS2#E:H/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_core\", value:\"true\");\n script_set_attribute(attribute:\"exploited_by_malware\", value:\"true\");\n script_set_attribute(attribute:\"metasploit_name\", value:'Adobe Reader U3D Memory Corruption Vulnerability');\n script_set_attribute(attribute:\"exploit_framework_metasploit\", value:\"true\");\n script_set_attribute(attribute:\"exploit_framework_canvas\", value:\"true\");\n script_set_attribute(attribute:\"canvas_package\", value:'CANVAS');\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2011/12/06\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/12/06\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/12/07\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/a:adobe:acrobat_reader\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"MacOS X Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"macosx_adobe_reader_installed.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/MacOSX/Version\", \"installed_sw/Adobe Reader\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"install_func.inc\");\ninclude(\"misc_func.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\"))\n audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nif (!get_kb_item(\"Host/MacOSX/Version\"))\n audit(AUDIT_OS_NOT, \"Mac OS X\");\n\napp = \"Adobe Reader\";\ninstall = get_single_install(app_name:app, exit_if_unknown_ver:TRUE);\nversion = install['version'];\npath = install['path'];\n\n# Affected 9.x <= 9.4.6 / 10.x <= 10.1.1\nver = split(version, sep:\".\", keep:FALSE);\nfor (i=0; i<max_index(ver); i++)\n ver[i] = int(ver[i]);\n\nif (\n (ver[0] == 9 && ver[1] < 4) ||\n (ver[0] == 9 && ver[1] == 4 && ver[2] <= 6)\n)\n fix = \"9.5\";\nelse if (\n (ver[0] == 10 && ver[1] < 1) ||\n (ver[0] == 10 && ver[1] == 1 && ver[2] <= 1)\n)\n fix = \"10.1.2\";\nelse\n fix = \"\";\n\nif (fix)\n{\n info =\n '\\n Path : ' + path +\n '\\n Installed version : ' + version +\n '\\n Fixed version : ' + fix +\n '\\n';\n security_report_v4(port:0, extra:info, severity:SECURITY_HOLE);\n}\nelse\n audit(AUDIT_INST_PATH_NOT_VULN, app, version, path);\n", "cvss": {"score": 9.3, "vector": "AV:N/AC:M/Au:N/C:C/I:C/A:C"}}], "redhat": [{"lastseen": "2019-12-11T13:33:10", "bulletinFamily": "unix", "cvelist": ["CVE-2011-4370", "CVE-2011-4371", "CVE-2011-4372", "CVE-2011-4373", "CVE-2012-0774", "CVE-2012-0775", "CVE-2012-0777"], "description": "Adobe Reader allows users to view and print documents in Portable Document\nFormat (PDF).\n\nThis update fixes multiple security flaws in Adobe Reader. These flaws are\ndetailed on the Adobe security page APSB12-08, listed in the References\nsection. A specially-crafted PDF file could cause Adobe Reader to crash or,\npotentially, execute arbitrary code as the user running Adobe Reader when\nopened. (CVE-2012-0774, CVE-2012-0775, CVE-2012-0777)\n\nAll Adobe Reader users should install these updated packages. They contain\nAdobe Reader version 9.5.1, which is not vulnerable to these issues. All\nrunning instances of Adobe Reader must be restarted for the update to take\neffect.\n", "modified": "2018-06-07T09:04:30", "published": "2012-04-10T04:00:00", "id": "RHSA-2012:0469", "href": "https://access.redhat.com/errata/RHSA-2012:0469", "type": "redhat", "title": "(RHSA-2012:0469) Critical: acroread security update", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:16", "bulletinFamily": "unix", "cvelist": ["CVE-2011-4371", "CVE-2011-4372", "CVE-2012-0774", "CVE-2011-4373", "CVE-2012-0776", "CVE-2011-4370", "CVE-2012-0775", "CVE-2012-0777"], "description": "### Background\n\nAdobe Reader is a closed-source PDF reader.\n\n### Description\n\nMultiple vulnerabilities have been found in Adobe Reader, including an integer overflow in TrueType Font handling (CVE-2012-0774) and multiple unspecified errors which could cause memory corruption. \n\n### Impact\n\nA remote attacker could entice a user to open a specially crafted PDF file, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll Adobe Reader users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=app-text/acroread-9.5.1\"", "edition": 1, "modified": "2012-06-22T00:00:00", "published": "2012-06-22T00:00:00", "id": "GLSA-201206-14", "href": "https://security.gentoo.org/glsa/201206-14", "type": "gentoo", "title": "Adobe Reader: Multiple vulnerabilities", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "zdi": [{"lastseen": "2020-06-22T11:40:43", "bulletinFamily": "info", "cvelist": ["CVE-2011-4373"], "edition": 3, "description": "This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Reader X. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within 2d.x3d, which is Adobe Reader's code responsible for processing BMP files. When passing a negative size parameter in the 'colors' field, a series of signed comparisons will be averted, and the overly large size parameter is passed to a memcpy(). This will cause a heap-based buffer overflow, allowing an attacker to execute code under the context of the user.", "modified": "2012-06-22T00:00:00", "published": "2012-02-08T00:00:00", "href": "https://www.zerodayinitiative.com/advisories/ZDI-12-021/", "id": "ZDI-12-021", "title": "Adobe Reader BMP Resource Signedness Remote Code Execution Vulnerability", "type": "zdi", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}]}