Vulnerabilities > CVE-2010-4091 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Adobe Acrobat and Acrobat Reader

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
adobe
apple
microsoft
CWE-119
critical
nessus
exploit available

Summary

The EScript.api plugin in Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.1, and 8.x before 8.2.6 on Windows and Mac OS X allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted PDF document that triggers memory corruption, involving the printSeps function. NOTE: some of these details are obtained from third party information.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

descriptionAcrobat Reader 9.4 - Memory Corruption Vulnerability. CVE-2010-4091. Dos exploit for windows platform
fileexploits/windows/dos/15419.txt
idEDB-ID:15419
last seen2016-02-01
modified2010-11-04
platformwindows
port
published2010-11-04
reporterscup
sourcehttps://www.exploit-db.com/download/15419/
titleAcrobat Reader 9.4 - Memory Corruption Vulnerability
typedos

Nessus

  • NASL familyWindows
    NASL idADOBE_ACROBAT_APSB11-03.NASL
    descriptionThe version of Adobe Acrobat installed on the remote host is earlier than 10.0.1 / 9.4.2 / 8.2.5. Such versions are reportedly affected by multiple vulnerabilities : - Multiple input validation vulnerability exist that could lead to code execution. (CVE-2010-4091, CVE-2011-0586, CVE-2011-0587, CVE-2011-0604) - Multiple library loading vulnerabilities exist that could lead to code execution. (CVE-2011-0562, CVE-2011-0570, CVE-2011-0575, CVE-2011-0588) - Multiple memory corruption vulnerabilities exist that could lead to code execution. (CVE-2011-0563, CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, CVE-2011-0589, CVE-2011-0606, CVE-2011-0607, CVE-2011-0608) - A Windows-only file permissions issue exists that could lead to privilege escalation. (CVE-2011-0564) - An unspecified vulnerability exists that could cause the application to crash or potentially lead to code execution. (CVE-2011-0565) - Multiple image-parsing memory corruption vulnerabilities exist that could lead to code execution. (CVE-2011-0566, CVE-2011-0567, CVE-2011-0596, CVE-2011-0598, CVE-2011-0599, CVE-2011-0602, CVE-2011-0603) - An unspecified vulnerability exists that could cause the application to crash or potentially lead to code execution. (CVE-2011-0585) - Multiple 3D file parsing input validation vulnerabilities exist that could lead to code execution. (CVE-2011-0590, CVE-2011-0591, CVE-2011-0592, CVE-2011-0593, CVE-2011-0595, CVE-2011-0600) - Multiple font parsing input validation vulnerabilities exist that could lead to code execution. (CVE-2011-0594, CVE-2011-0577) - An integer overflow vulnerability exists that could lead to code execution. (CVE-2011-0558)
    last seen2020-06-01
    modified2020-06-02
    plugin id51924
    published2011-02-09
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51924
    titleAdobe Acrobat < 10.0.1 / 9.4.2 / 8.2.5 Multiple Vulnerabilities (APSB11-03)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include('compat.inc');
    
    if (description)
    {
      script_id(51924);
      script_version("1.19");
      script_cvs_date("Date: 2018/11/15 20:50:26");
    
      script_cve_id("CVE-2010-4091", "CVE-2011-0558", "CVE-2011-0559", "CVE-2011-0560",
                    "CVE-2011-0561", "CVE-2011-0562", "CVE-2011-0563", "CVE-2011-0564",
                    "CVE-2011-0565", "CVE-2011-0566", "CVE-2011-0567", "CVE-2011-0570", 
                    "CVE-2011-0571", "CVE-2011-0572", "CVE-2011-0573", "CVE-2011-0574", 
                    "CVE-2011-0575", "CVE-2011-0577", "CVE-2011-0578", "CVE-2011-0585",
                    "CVE-2011-0586", "CVE-2011-0587", "CVE-2011-0588", "CVE-2011-0589", 
                    "CVE-2011-0590", "CVE-2011-0591", "CVE-2011-0592", "CVE-2011-0593", 
                    "CVE-2011-0594", "CVE-2011-0595", "CVE-2011-0596", "CVE-2011-0598", 
                    "CVE-2011-0599", "CVE-2011-0600", "CVE-2011-0602", "CVE-2011-0603", 
                    "CVE-2011-0604", "CVE-2011-0606", "CVE-2011-0607", "CVE-2011-0608");
    
      script_bugtraq_id(
        44638,
        46186,
        46187,
        46188,
        46189,
        46190,
        46191,
        46192,
        46193,
        46194,
        46195,
        46196,
        46197,
        46198, 
        46199,
        46201,
        46202,
        46204,
        46207,
        46208,
        46209,
        46210,
        46211,
        46212,
        46213,
        46214,
        46216,
        46217,
        46218,
        46219,
        46220,
        46221,
        46222,
        46251,
        46252,
        46254,
        46255,
        46257,
        46282,
        46283
      );
    
      script_name(english:"Adobe Acrobat < 10.0.1 / 9.4.2 / 8.2.5 Multiple Vulnerabilities (APSB11-03)");
      script_summary(english:"Checks version of Adobe Acrobat");
    
      script_set_attribute(attribute:"synopsis",value:
    "The version of Adobe Acrobat on the remote Windows host is affected
    by multiple vulnerabilities.");
      script_set_attribute(attribute:"description",value:
    "The version of Adobe Acrobat installed on the remote host is earlier
    than 10.0.1 / 9.4.2 / 8.2.5.  Such versions are reportedly affected by
    multiple vulnerabilities :
    
      - Multiple input validation vulnerability exist that could
        lead to code execution. (CVE-2010-4091, CVE-2011-0586,
        CVE-2011-0587, CVE-2011-0604)
        
      - Multiple library loading vulnerabilities exist that 
        could lead to code execution. (CVE-2011-0562, 
        CVE-2011-0570, CVE-2011-0575, CVE-2011-0588)
        
      - Multiple memory corruption vulnerabilities exist that 
        could lead to code execution. (CVE-2011-0563, 
        CVE-2011-0559, CVE-2011-0560, CVE-2011-0561,
        CVE-2011-0571, CVE-2011-0572, CVE-2011-0573,
        CVE-2011-0574, CVE-2011-0578, CVE-2011-0589,
        CVE-2011-0606, CVE-2011-0607, CVE-2011-0608)
        
      - A Windows-only file permissions issue exists that could 
        lead to privilege escalation. (CVE-2011-0564)
        
      - An unspecified vulnerability exists that could cause the
        application to crash or potentially lead to code 
        execution. (CVE-2011-0565)
        
      - Multiple image-parsing memory corruption vulnerabilities 
        exist that could lead to code execution. (CVE-2011-0566, 
        CVE-2011-0567, CVE-2011-0596, CVE-2011-0598,
        CVE-2011-0599, CVE-2011-0602, CVE-2011-0603)
    
      - An unspecified vulnerability exists that could cause the
        application to crash or potentially lead to code
        execution. (CVE-2011-0585)
    
      - Multiple 3D file parsing input validation 
        vulnerabilities exist that could lead to code execution.
        (CVE-2011-0590, CVE-2011-0591, CVE-2011-0592,
         CVE-2011-0593, CVE-2011-0595, CVE-2011-0600)
      
      - Multiple font parsing input validation vulnerabilities 
        exist that could lead to code execution. (CVE-2011-0594,
        CVE-2011-0577)
    
      - An integer overflow vulnerability exists that could lead 
        to code execution. (CVE-2011-0558)");
    
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-11-065/");
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-11-066/");
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-11-067/");
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-11-068/");
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-11-069/");
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-11-070/");
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-11-071/");
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-11-072/");
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-11-073/");
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-11-074/");
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-11-075/");
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-11-077/");
      script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-11-081/");
      script_set_attribute(attribute:"see_also", value:"http://www.adobe.com/support/security/bulletins/apsb11-03.html");
      script_set_attribute(attribute:"solution", value:"Upgrade to Adobe Acrobat 8.2.6 / 9.4.2 / 10.0.1 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/02/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/02/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/02/09");
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:acrobat");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:'Windows');
    
      script_copyright(english:"This script is Copyright (C) 2011-2018 Tenable Network Security, Inc.");
      script_dependencies('adobe_acrobat_installed.nasl');
      script_require_keys('SMB/Acrobat/Version');
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("misc_func.inc");
    
    version = get_kb_item_or_exit("SMB/Acrobat/Version");
    version_ui = get_kb_item('SMB/Acrobat/Version_UI');
    
    if (isnull(version_ui)) version_report = version;
    else version_report = version_ui;
    
    ver = split(version, sep:'.', keep:FALSE);
    for (i=0; i<max_index(ver); i++)
      ver[i] = int(ver[i]);
    
    if ( 
      (ver[0] < 8) ||
      (ver[0] == 8 && ver[1] < 2) ||
      (ver[0] == 8 && ver[1] == 2 && ver[2] < 6) ||
      (ver[0] == 9 && ver[1]  < 4) ||
      (ver[0] == 9 && ver[1] == 4 && ver[2] < 2) ||
      (ver[0] == 10 && ver[1] == 0 && ver[2] < 1)
    )
    {
      if (report_verbosity > 0)
      {
        path = get_kb_item('SMB/Acrobat/Path');
        if (isnull(path)) path = 'n/a';
    
        report =
          '\n  Path              : '+path+
          '\n  Installed version : '+version_report+
          '\n  Fixed version     : 8.2.6 / 9.4.2 / 10.0.1\n';
        security_hole(port:get_kb_item('SMB/transport'), extra:report);
      }
      else security_hole(get_kb_item('SMB/transport'));
    }
    else exit(0, "The host is not affected since Adobe Acrobat "+version_report+" is installed.");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_ACROREAD_JA-7359.NASL
    descriptionSpecially crafted PDF documents can crash acroread or lead to execution of arbitrary code. Acroread has been updated to version 9.4.2 to address the issues (CVE-2010-4091 / CVE-2011-0562 / CVE-2011-0563 / CVE-2011-0565 / CVE-2011-0566 / CVE-2011-0567 / CVE-2011-0570 / CVE-2011-0585 / CVE-2011-0586 / CVE-2011-0587 / CVE-2011-0588 / CVE-2011-0589 / CVE-2011-0590 / CVE-2011-0591 / CVE-2011-0592 / CVE-2011-0593 / CVE-2011-0594 / CVE-2011-0595 / CVE-2011-0596 / CVE-2011-0598 / CVE-2011-0599 / CVE-2011-0600 / CVE-2011-0602 / CVE-2011-0603 / CVE-2011-0604 / CVE-2011-0606 / CVE-2011-0558 / CVE-2011-0559 / CVE-2011-0560 / CVE-2011-0561 / CVE-2011-0571 / CVE-2011-0572 / CVE-2011-0573 / CVE-2011-0574 / CVE-2011-0575 / CVE-2011-0577 / CVE-2011-0578 / CVE-2011-0607 / CVE-2011-0608.)
    last seen2020-06-01
    modified2020-06-02
    plugin id52568
    published2011-03-07
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/52568
    titleSuSE 10 Security Update : acroread_ja (ZYPP Patch Number 7359)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_ACROREAD-7266.NASL
    descriptionThis update of acroread fixes two critical vulnerabilities. The first one in referenced by CVE-2010-3654 and exists in the integrated authplay component that may allow remote attackers to take control over a victims system. (CVE-2010-3654: CVSS v2 Base Score: 6.8 (critical) (AV:N/AC:M/Au:N/C:P/I:P/A:P): Buffer Errors (CWE-119)) The other issue was disclosed on full-disclosure to demonstrate a denial of service attack, an extend of this attack to execute arbitrary code could be possible. (CVE-2010-4091: CVSS v2 Base Score: 6.8 (critical) (AV:N/AC:M/Au:N/C:P/I:P/A:P): Buffer Errors (CWE-119))
    last seen2020-06-01
    modified2020-06-02
    plugin id51704
    published2011-01-27
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51704
    titleSuSE 10 Security Update : Acrobat Reader (ZYPP Patch Number 7266)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_ACROREAD_JA-110301.NASL
    descriptionSpecially crafted PDF documents can crash acroread or lead to execution of arbitrary code. Acroread has been updated to version 9.4.2 to address the issues (CVE-2010-4091 / CVE-2011-0562 / CVE-2011-0563 / CVE-2011-0565 / CVE-2011-0566 / CVE-2011-0567 / CVE-2011-0570 / CVE-2011-0585 / CVE-2011-0586 / CVE-2011-0587 / CVE-2011-0588 / CVE-2011-0589 / CVE-2011-0590 / CVE-2011-0591 / CVE-2011-0592 / CVE-2011-0593 / CVE-2011-0594 / CVE-2011-0595 / CVE-2011-0596 / CVE-2011-0598 / CVE-2011-0599 / CVE-2011-0600 / CVE-2011-0602 / CVE-2011-0603 / CVE-2011-0604 / CVE-2011-0606 / CVE-2011-0558 / CVE-2011-0559 / CVE-2011-0560 / CVE-2011-0561 / CVE-2011-0571 / CVE-2011-0572 / CVE-2011-0573 / CVE-2011-0574 / CVE-2011-0575 / CVE-2011-0577 / CVE-2011-0578 / CVE-2011-0607 / CVE-2011-0608)
    last seen2020-06-01
    modified2020-06-02
    plugin id52566
    published2011-03-07
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/52566
    titleSuSE 11.1 Security Update : acroread_ja (SAT Patch Number 4058)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_ACROREAD_JA-7267.NASL
    descriptionThis update of acroread fixes two critical vulnerabilities. The first one in referenced by CVE-2010-3654 and exists in the integrated authplay component that may allow remote attackers to take control over a victims system. (CVE-2010-3654: CVSS v2 Base Score: 6.8 (critical) (AV:N/AC:M/Au:N/C:P/I:P/A:P): Buffer Errors (CWE-119)) The other issue was disclosed on full-disclosure to demonstrate a denial of service attack, an extend of this attack to execute arbitrary code could be possible. (CVE-2010-4091: CVSS v2 Base Score: 6.8 (critical) (AV:N/AC:M/Au:N/C:P/I:P/A:P): Buffer Errors (CWE-119))
    last seen2020-06-01
    modified2020-06-02
    plugin id51716
    published2011-01-27
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51716
    titleSuSE 10 Security Update : acroread_ja (ZYPP Patch Number 7267)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201201-19.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201201-19 (Adobe Reader: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Adobe Reader. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to open a specially crafted PDF file using Adobe Reader, possibly resulting in the remote execution of arbitrary code, a Denial of Service, or other impact. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id57745
    published2012-01-31
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57745
    titleGLSA-201201-19 : Adobe Reader: Multiple vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_ACROREAD-101206.NASL
    descriptionThis update of acroread fixes two critical vulnerabilities. The first one in referenced by CVE-2010-3654 and exists in the integrated authplay component that may allow remote attackers to take control over a victims system. (CVE-2010-3654: CVSS v2 Base Score: 6.8 (critical) (AV:N/AC:M/Au:N/C:P/I:P/A:P): Buffer Errors (CWE-119)) The other issue was disclosed on full-disclosure to demonstrate a denial of service attack, an extend of this attack to execute arbitrary code could be possible. (CVE-2010-4091: CVSS v2 Base Score: 6.8 (critical) (AV:N/AC:M/Au:N/C:P/I:P/A:P): Buffer Errors (CWE-119))
    last seen2020-06-01
    modified2020-06-02
    plugin id53651
    published2011-05-05
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53651
    titleopenSUSE Security Update : acroread (openSUSE-SU-2010:1030-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0934.NASL
    descriptionUpdated acroread packages that fix two security issues are now available for Red Hat Enterprise Linux 4 Extras and Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. [Updated 7th December 2010] The package list in this erratum has been updated to make the packages available in the Red Hat Enterprise Linux 4 Extras IA32 channels on the Red Hat Network. Adobe Reader allows users to view and print documents in Portable Document Format (PDF). This update fixes two vulnerabilities in Adobe Reader. These vulnerabilities are detailed on the Adobe security page APSB10-28, listed in the References section. A specially crafted PDF file could cause Adobe Reader to crash or, potentially, execute arbitrary code as the user running Adobe Reader when opened. (CVE-2010-3654, CVE-2010-4091) All Adobe Reader users should install these updated packages. They contain Adobe Reader version 9.4.1, which is not vulnerable to these issues. All running instances of Adobe Reader must be restarted for the update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id50869
    published2010-12-02
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50869
    titleRHEL 4 / 5 / 6 : acroread (RHSA-2010:0934)
  • NASL familyWindows
    NASL idADOBE_READER_APSB10-28.NASL
    descriptionThe version of Adobe Reader installed on the remote host is earlier than 9.4.1. Such versions are reportedly affected by multiple vulnerabilities : - A memory corruption vulnerability exists that could lead to code execution. Note that this issue does not affect Adobe Reader 8.x. (CVE-2010-3654) - An input validation issue exists that could lead to a bypass of cross-domain policy file restrictions with certain server encodings. (CVE-2010-3636) - A memory corruption vulnerability exists in the ActiveX component. (CVE-2010-3637) - An unspecified issue exists which could lead to a denial of service or potentially arbitrary code execution. (CVE-2010-3639) - Multiple memory corruption issues exist that could lead to arbitrary code execution. (CVE-2010-3640, CVE-2010-3641, CVE-2010-3642, CVE-2010-3643, CVE-2010-3644, CVE-2010-3645, CVE-2010-3646, CVE-2010-3647, CVE-2010-3648, CVE-2010-3649, CVE-2010-3650, CVE-2010-3652) - A library-loading vulnerability could lead to code execution. (CVE-2010-3976) - A memory corruption vulnerability exists that could lead to code execution. (CVE-2010-4091)
    last seen2020-06-01
    modified2020-06-02
    plugin id50614
    published2010-11-16
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50614
    titleAdobe Reader < 9.4.1 Multiple Vulnerabilities (APSB10-28)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_ACROREAD-101206.NASL
    descriptionThis update of acroread fixes two critical vulnerabilities. The first one in referenced by CVE-2010-3654 and exists in the integrated authplay component that may allow remote attackers to take control over a victims system. (CVE-2010-3654: CVSS v2 Base Score: 6.8 (critical) (AV:N/AC:M/Au:N/C:P/I:P/A:P): Buffer Errors (CWE-119)) The other issue was disclosed on full-disclosure to demonstrate a denial of service attack, an extend of this attack to execute arbitrary code could be possible. (CVE-2010-4091: CVSS v2 Base Score: 6.8 (critical) (AV:N/AC:M/Au:N/C:P/I:P/A:P): Buffer Errors (CWE-119))
    last seen2020-06-01
    modified2020-06-02
    plugin id75420
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75420
    titleopenSUSE Security Update : acroread (openSUSE-SU-2010:1030-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_ACROREAD-110302.NASL
    descriptionSpecially crafted PDF documents could crash acroread or lead to execution of arbitrary code. acroread was updated to version 9.4.2 to address the issues. (CVE-2010-4091, CVE-2011-0562, CVE-2011-0563, CVE-2011-0565, CVE-2011-0566, CVE-2011-0567, CVE-2011-0570, CVE-2011-0585, CVE-2011-0586, CVE-2011-0587, CVE-2011-0588, CVE-2011-0589, CVE-2011-0590, CVE-2011-0591, CVE-2011-0592, CVE-2011-0593, CVE-2011-0594, CVE-2011-0595, CVE-2011-0596, CVE-2011-0598, CVE-2011-0599, CVE-2011-0600, CVE-2011-0602, CVE-2011-0603, CVE-2011-0604, CVE-2011-0606, CVE-2011-0558, CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0575, CVE-2011-0577, CVE-2011-0578, CVE-2011-0607, CVE-2011-0608)
    last seen2020-06-01
    modified2020-06-02
    plugin id75421
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75421
    titleopenSUSE Security Update : acroread (openSUSE-SU-2011:0156-1)
  • NASL familyWindows
    NASL idADOBE_READER_APSB11-03.NASL
    descriptionThe version of Adobe Reader installed on the remote host is earlier than 10.0.1 / 9.4.2 / 8.2.6. Such versions are reportedly affected by multiple vulnerabilities : - Multiple input validation vulnerability exist that could lead to code execution. (CVE-2010-4091, CVE-2011-0586, CVE-2011-0587, CVE-2011-0604) - Multiple library loading vulnerabilities exist that could lead to code execution. (CVE-2011-0562, CVE-2011-0570, CVE-2011-0575, CVE-2011-0588) - Multiple memory corruption vulnerabilities exist that could lead to code execution. (CVE-2011-0563, CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0578, CVE-2011-0589, CVE-2011-0606, CVE-2011-0607, CVE-2011-0608) - A Windows-only file permissions issue exists that could lead to privilege escalation. (CVE-2011-0564) - An unspecified vulnerability exists that could cause the application to crash or potentially lead to code execution. (CVE-2011-0565) - Multiple image-parsing memory corruption vulnerabilities exist that could lead to code execution. (CVE-2011-0566, CVE-2011-0567, CVE-2011-0596, CVE-2011-0598, CVE-2011-0599, CVE-2011-0602, CVE-2011-0603) - An unspecified vulnerability exists that could cause the application to crash or potentially lead to code execution. (CVE-2011-0585) - Multiple 3D file parsing input validation vulnerabilities exist that could lead to code execution. (CVE-2011-0590, CVE-2011-0591, CVE-2011-0592, CVE-2011-0593, CVE-2011-0595, CVE-2011-0600) - Multiple font parsing input validation vulnerabilities exist that could lead to code execution. (CVE-2011-0594, CVE-2011-0577) - An integer overflow vulnerability exists that could lead to code execution. (CVE-2011-0558)
    last seen2020-06-01
    modified2020-06-02
    plugin id51925
    published2011-02-09
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51925
    titleAdobe Reader < 10.0.1 / 9.4.2 / 8.2.6 Multiple Vulnerabilities (APSB11-03)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_ACROREAD_JA-101203.NASL
    descriptionThis update of acroread fixes two critical vulnerabilities. The first one in referenced by CVE-2010-3654 and exists in the integrated authplay component that may allow remote attackers to take control over a victims system. (CVE-2010-3654: CVSS v2 Base Score: 6.8 (critical) (AV:N/AC:M/Au:N/C:P/I:P/A:P): Buffer Errors (CWE-119)) The other issue was disclosed on full-disclosure to demonstrate a denial of service attack, an extend of this attack to execute arbitrary code could be possible. (CVE-2010-4091: CVSS v2 Base Score: 6.8 (critical) (AV:N/AC:M/Au:N/C:P/I:P/A:P): Buffer Errors (CWE-119))
    last seen2020-06-01
    modified2020-06-02
    plugin id51087
    published2010-12-09
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51087
    titleSuSE 11 / 11.1 Security Update : acroread_ja (SAT Patch Numbers 3638 / 3639)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_ACROREAD-7358.NASL
    descriptionSpecially crafted PDF documents can crash acroread or lead to execution of arbitrary code. Acroread has been updated to version 9.4.2 to address the issues (CVE-2010-4091 / CVE-2011-0562 / CVE-2011-0563 / CVE-2011-0565 / CVE-2011-0566 / CVE-2011-0567 / CVE-2011-0570 / CVE-2011-0585 / CVE-2011-0586 / CVE-2011-0587 / CVE-2011-0588 / CVE-2011-0589 / CVE-2011-0590 / CVE-2011-0591 / CVE-2011-0592 / CVE-2011-0593 / CVE-2011-0594 / CVE-2011-0595 / CVE-2011-0596 / CVE-2011-0598 / CVE-2011-0599 / CVE-2011-0600 / CVE-2011-0602 / CVE-2011-0603 / CVE-2011-0604 / CVE-2011-0606 / CVE-2011-0558 / CVE-2011-0559 / CVE-2011-0560 / CVE-2011-0561 / CVE-2011-0571 / CVE-2011-0572 / CVE-2011-0573 / CVE-2011-0574 / CVE-2011-0575 / CVE-2011-0577 / CVE-2011-0578 / CVE-2011-0607 / CVE-2011-0608.)
    last seen2020-06-01
    modified2020-06-02
    plugin id52567
    published2011-03-07
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/52567
    titleSuSE 10 Security Update : acroread (ZYPP Patch Number 7358)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_ACROREAD-101203.NASL
    descriptionThis update of acroread fixes two critical vulnerabilities. The first one in referenced by CVE-2010-3654 and exists in the integrated authplay component that may allow remote attackers to take control over a victims system. (CVE-2010-3654: CVSS v2 Base Score: 6.8 (critical) (AV:N/AC:M/Au:N/C:P/I:P/A:P): Buffer Errors (CWE-119)) The other issue was disclosed on full-disclosure to demonstrate a denial of service attack, an extend of this attack to execute arbitrary code could be possible. (CVE-2010-4091: CVSS v2 Base Score: 6.8 (critical) (AV:N/AC:M/Au:N/C:P/I:P/A:P): Buffer Errors (CWE-119))
    last seen2020-06-01
    modified2020-06-02
    plugin id51086
    published2010-12-09
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51086
    titleSuSE 11 / 11.1 Security Update : Acrobat Reader (SAT Patch Numbers 3634 / 3636)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_ACROREAD-110302.NASL
    descriptionSpecially crafted PDF documents could crash acroread or lead to execution of arbitrary code. acroread was updated to version 9.4.2 to address the issues. (CVE-2010-4091, CVE-2011-0562, CVE-2011-0563, CVE-2011-0565, CVE-2011-0566, CVE-2011-0567, CVE-2011-0570, CVE-2011-0585, CVE-2011-0586, CVE-2011-0587, CVE-2011-0588, CVE-2011-0589, CVE-2011-0590, CVE-2011-0591, CVE-2011-0592, CVE-2011-0593, CVE-2011-0594, CVE-2011-0595, CVE-2011-0596, CVE-2011-0598, CVE-2011-0599, CVE-2011-0600, CVE-2011-0602, CVE-2011-0603, CVE-2011-0604, CVE-2011-0606, CVE-2011-0558, CVE-2011-0559, CVE-2011-0560, CVE-2011-0561, CVE-2011-0571, CVE-2011-0572, CVE-2011-0573, CVE-2011-0574, CVE-2011-0575, CVE-2011-0577, CVE-2011-0578, CVE-2011-0607, CVE-2011-0608)
    last seen2020-06-01
    modified2020-06-02
    plugin id53693
    published2011-05-05
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53693
    titleopenSUSE Security Update : acroread (openSUSE-SU-2011:0156-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_ACROREAD-110301.NASL
    descriptionSpecially crafted PDF documents can crash acroread or lead to execution of arbitrary code. Acroread has been updated to version 9.4.2 to address the issues (CVE-2010-4091 / CVE-2011-0562 / CVE-2011-0563 / CVE-2011-0565 / CVE-2011-0566 / CVE-2011-0567 / CVE-2011-0570 / CVE-2011-0585 / CVE-2011-0586 / CVE-2011-0587 / CVE-2011-0588 / CVE-2011-0589 / CVE-2011-0590 / CVE-2011-0591 / CVE-2011-0592 / CVE-2011-0593 / CVE-2011-0594 / CVE-2011-0595 / CVE-2011-0596 / CVE-2011-0598 / CVE-2011-0599 / CVE-2011-0600 / CVE-2011-0602 / CVE-2011-0603 / CVE-2011-0604 / CVE-2011-0606 / CVE-2011-0558 / CVE-2011-0559 / CVE-2011-0560 / CVE-2011-0561 / CVE-2011-0571 / CVE-2011-0572 / CVE-2011-0573 / CVE-2011-0574 / CVE-2011-0575 / CVE-2011-0577 / CVE-2011-0578 / CVE-2011-0607 / CVE-2011-0608)
    last seen2020-06-01
    modified2020-06-02
    plugin id52565
    published2011-03-07
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/52565
    titleSuSE 11.1 Security Update : acroread (SAT Patch Number 4057)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_ACROREAD-101206.NASL
    descriptionThis update of acroread fixes two critical vulnerabilities. The first one in referenced by CVE-2010-3654 and exists in the integrated authplay component that may allow remote attackers to take control over a victims system. (CVE-2010-3654: CVSS v2 Base Score: 6.8 (critical) (AV:N/AC:M/Au:N/C:P/I:P/A:P): Buffer Errors (CWE-119)) The other issue was disclosed on full-disclosure to demonstrate a denial of service attack, an extend of this attack to execute arbitrary code could be possible. (CVE-2010-4091: CVSS v2 Base Score: 6.8 (critical) (AV:N/AC:M/Au:N/C:P/I:P/A:P): Buffer Errors (CWE-119))
    last seen2020-06-01
    modified2020-06-02
    plugin id53692
    published2011-05-05
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53692
    titleopenSUSE Security Update : acroread (openSUSE-SU-2010:1030-1)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201101-08.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201101-08 (Adobe Reader: Multiple vulnerabilities) Multiple vulnerabilities were discovered in Adobe Reader. For further information please consult the CVE entries and the Adobe Security Bulletins referenced below. Impact : A remote attacker might entice a user to open a specially crafted PDF file, possibly resulting in the execution of arbitrary code with the privileges of the user running the application, or a Denial of Service. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id51657
    published2011-01-24
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51657
    titleGLSA-201101-08 : Adobe Reader: Multiple vulnerabilities

Oval

accepted2013-08-12T04:01:18.982-04:00
classvulnerability
contributors
  • nameSecPod Team
    organizationSecPod Technologies
  • nameShane Shaffer
    organizationG2, Inc.
  • nameSergey Artykhov
    organizationALTX-SOFT
  • nameShane Shaffer
    organizationG2, Inc.
  • nameMaria Kedovskaya
    organizationALTX-SOFT
  • nameMaria Kedovskaya
    organizationALTX-SOFT
  • nameMaria Kedovskaya
    organizationALTX-SOFT
definition_extensions
  • commentAdobe Reader 8 Series is installed
    ovaloval:org.mitre.oval:def:6390
  • commentAdobe Acrobat 9 Series is installed
    ovaloval:org.mitre.oval:def:6013
  • commentAdobe Reader 9 Series is installed
    ovaloval:org.mitre.oval:def:6523
descriptionThe EScript.api plugin in Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.1, and 8.x before 8.2.6 on Windows and Mac OS X allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted PDF document that triggers memory corruption, involving the printSeps function. NOTE: some of these details are obtained from third party information.
familywindows
idoval:org.mitre.oval:def:12527
statusaccepted
submitted2011-05-02T10:26:57-05:00
titleDenial of service vulnerability in EScript.api plugin in Adobe Acrobat and Adobe Reader 9.4.0, 8.1.7 and other versions using a crafted PDF document
version18

Redhat

advisories
rhsa
idRHSA-2010:0934
rpms
  • acroread-0:9.4.1-1.el4
  • acroread-0:9.4.1-1.el5
  • acroread-0:9.4.1-1.el6
  • acroread-plugin-0:9.4.1-1.el4
  • acroread-plugin-0:9.4.1-1.el5
  • acroread-plugin-0:9.4.1-1.el6