Vulnerabilities > CVE-2012-0776 - Permissions, Privileges, and Access Controls vulnerability in Adobe Acrobat and Acrobat Reader

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
adobe
CWE-264
critical
nessus

Summary

The installer in Adobe Reader 9.x before 9.5.1 and 10.x before 10.1.3 allows attackers to bypass intended access restrictions and execute arbitrary code via unspecified vectors.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyWindows
    NASL idADOBE_ACROBAT_APSB12-08.NASL
    descriptionThe version of Adobe Acrobat installed on the remote host is earlier than 10.1.3 / 9.5.1 and is, therefore, affected by multiple vulnerabilities : - An integer overflow vulnerability exists in True Type Font (TFF). (CVE-2012-0774) - A memory corruption vulnerability exists in the JavaScript handling. (CVE-2012-0775) - A security bypass exists in the Adobe Acrobat installer. (CVE-2012-0776)
    last seen2020-06-01
    modified2020-06-02
    plugin id58682
    published2012-04-11
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58682
    titleAdobe Acrobat < 10.1.3 / 9.5.1 Multiple Vulnerabilities (APSB12-08)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include('compat.inc');
    
    if (description)
    {
      script_id(58682);
      script_version("1.9");
      script_cvs_date("Date: 2018/06/27 18:42:26");
    
      script_cve_id("CVE-2012-0774", "CVE-2012-0775", "CVE-2012-0776");
      script_bugtraq_id(52949, 52951, 52952);
      
      script_name(english:"Adobe Acrobat < 10.1.3 / 9.5.1 Multiple Vulnerabilities (APSB12-08)");
      script_summary(english:"Checks version of Adobe Acrobat");
    
      script_set_attribute(attribute:"synopsis",value:
    "The version of Adobe Acrobat on the remote Windows host is affected
    by multiple vulnerabilities.");
      script_set_attribute(attribute:"description",value:
    "The version of Adobe Acrobat installed on the remote host is earlier
    than 10.1.3 / 9.5.1 and is, therefore, affected by multiple
    vulnerabilities :
    
      - An integer overflow vulnerability exists in True Type 
        Font (TFF). (CVE-2012-0774)
    
      - A memory corruption vulnerability exists in the 
        JavaScript handling. (CVE-2012-0775)
    
      - A security bypass exists in the Adobe Acrobat installer.
        (CVE-2012-0776)");
      script_set_attribute(attribute:"see_also", value:"http://dvlabs.tippingpoint.com/advisory/TPTI-12-03");
      script_set_attribute(attribute:"see_also", value:"http://www.adobe.com/support/security/bulletins/apsb12-08.html");
      script_set_attribute(attribute:"solution", value:"Upgrade to Adobe Acrobat 9.5.1 / 10.1.3 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/04/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/04/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/04/11");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:acrobat");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:'Windows');
      script_copyright(english:"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.");
    
      script_dependencies('adobe_acrobat_installed.nasl');
      script_require_keys('SMB/Acrobat/Version');
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("misc_func.inc");
    
    version = get_kb_item_or_exit("SMB/Acrobat/Version");
    version_ui = get_kb_item('SMB/Acrobat/Version_UI');
    
    if (isnull(version_ui)) version_report = version;
    else version_report = version_ui;
    
    ver = split(version, sep:'.', keep:FALSE);
    for (i=0; i<max_index(ver); i++)
      ver[i] = int(ver[i]);
    
    if ( 
      (ver[0] == 9 && ver[1] < 5) ||
      (ver[0] == 9 && ver[1] == 5 && ver[2] == 0) ||
      (ver[0] == 10 && ver[1] < 1) ||
      (ver[0] == 10 && ver[1] == 1 && ver[2] < 3)
    )
    {
      if (report_verbosity > 0)
      {
        path = get_kb_item('SMB/Acrobat/Path');
        if (isnull(path)) path = 'n/a';
    
        report =
          '\n  Path              : '+path+
          '\n  Installed version : '+version_report+
          '\n  Fixed version     : 9.5.1 / 10.1.3\n';
        security_hole(port:get_kb_item('SMB/transport'), extra:report);
      }
      else security_hole(get_kb_item('SMB/transport'));
    }
    else exit(0, "The Adobe Acrobat "+version_report+" install is not affected.");
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201206-14.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201206-14 (Adobe Reader: Multiple vulnerabilities) Multiple vulnerabilities have been found in Adobe Reader, including an integer overflow in TrueType Font handling (CVE-2012-0774) and multiple unspecified errors which could cause memory corruption. Impact : A remote attacker could entice a user to open a specially crafted PDF file, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id59667
    published2012-06-25
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59667
    titleGLSA-201206-14 : Adobe Reader: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201206-14.
    #
    # The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(59667);
      script_version("1.12");
      script_cvs_date("Date: 2018/07/12 15:01:52");
    
      script_cve_id("CVE-2011-4370", "CVE-2011-4371", "CVE-2011-4372", "CVE-2011-4373", "CVE-2012-0774", "CVE-2012-0775", "CVE-2012-0776", "CVE-2012-0777");
      script_bugtraq_id(51348, 51349, 51350, 51351, 52949, 52950, 52951, 52952);
      script_xref(name:"GLSA", value:"201206-14");
    
      script_name(english:"GLSA-201206-14 : Adobe Reader: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201206-14
    (Adobe Reader: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been found in Adobe Reader, including an
          integer overflow in TrueType Font handling (CVE-2012-0774) and multiple
          unspecified errors which could cause memory corruption.
      
    Impact :
    
        A remote attacker could entice a user to open a specially crafted PDF
          file, possibly resulting in  execution of arbitrary code with the
          privileges of the process or a Denial of Service condition.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201206-14"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All Adobe Reader users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=app-text/acroread-9.5.1'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:acroread");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/06/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/06/25");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"app-text/acroread", unaffected:make_list("ge 9.5.1"), vulnerable:make_list("lt 9.5.1"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Adobe Reader");
    }
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_ADOBE_READER_APSB12-08.NASL
    descriptionThe version of Adobe Reader installed on the remote Mac OS X host is prior to 10.1.3 or 9.5.1. It is, therefore, affected by the following vulnerabilities : - An integer overflow condition exists that allows an attacker to execute arbitrary code via a crafted True Type Font (TFF). (CVE-2012-0774) - A memory corruption issue exists in JavaScript handling that allows an attacker to execute arbitrary code. (CVE-2012-0775) - A security bypass vulnerability exists in the Adobe Reader installer that allows an attacker to execute arbitrary code. (CVE-2012-0776) - A memory corruption issue exists in the JavaScript API that allows an attacker to execute arbitrary code or cause a denial of service. (CVE-2012-0777) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id58684
    published2012-04-11
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58684
    titleAdobe Reader < 10.1.3 / 9.5.1 Multiple Vulnerabilities (APSB12-03, APSB12-05, APSB12-07, APSB12-08) (Mac OS X)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(58684);
      script_version("1.14");
      script_cvs_date("Date: 2018/07/14  1:59:35");
    
      script_cve_id(
        "CVE-2012-0724",
        "CVE-2012-0725",
        "CVE-2012-0751",
        "CVE-2012-0752",
        "CVE-2012-0753",
        "CVE-2012-0754",
        "CVE-2012-0755",
        "CVE-2012-0756",
        "CVE-2012-0767",
        "CVE-2012-0768",
        "CVE-2012-0769",
        "CVE-2012-0772",
        "CVE-2012-0773",
        "CVE-2012-0774",
        "CVE-2012-0775",
        "CVE-2012-0776",
        "CVE-2012-0777"
      );
      script_bugtraq_id(
        52032,
        52033,
        52034,
        52035,
        52036,
        52037,
        52040,
        52297,
        52299,
        52748,
        52914,
        52916,
        52949,
        52950,
        52951,
        52952
      );
    
      script_name(english:"Adobe Reader < 10.1.3 / 9.5.1 Multiple Vulnerabilities (APSB12-03, APSB12-05, APSB12-07, APSB12-08) (Mac OS X)");
      script_summary(english:"Checks the version of Adobe Reader.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The version of Adobe Reader on the remote Mac OS X host is affected by
    multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Adobe Reader installed on the remote Mac OS X host is
    prior to 10.1.3 or 9.5.1. It is, therefore, affected by the following
    vulnerabilities :
    
      - An integer overflow condition exists that allows an
        attacker to execute arbitrary code via a crafted True
        Type Font (TFF). (CVE-2012-0774)
    
      - A memory corruption issue exists in JavaScript handling
        that allows an attacker to execute arbitrary code.
        (CVE-2012-0775)
    
      - A security bypass vulnerability exists in the Adobe
        Reader installer that allows an attacker to execute
        arbitrary code. (CVE-2012-0776)
    
      - A memory corruption issue exists in the JavaScript API
        that allows an attacker to execute arbitrary code or
        cause a denial of service. (CVE-2012-0777)
    
    Note that Nessus has not tested for these issues but has instead
    relied only on the application's self-reported version number.");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Adobe Reader version 10.1.3 / 9.5.1 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Adobe Flash Player MP4 "cprt" Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_set_attribute(attribute:"see_also", value:"http://dvlabs.tippingpoint.com/advisory/TPTI-12-03");
      script_set_attribute(attribute:"see_also", value:"http://www.adobe.com/support/security/bulletins/apsb12-03.html");
      script_set_attribute(attribute:"see_also", value:"http://www.adobe.com/support/security/bulletins/apsb12-05.html");
      script_set_attribute(attribute:"see_also", value:"http://www.adobe.com/support/security/bulletins/apsb12-07.html");
      script_set_attribute(attribute:"see_also", value:"http://www.adobe.com/support/security/bulletins/apsb12-08.html");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/04/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/04/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/04/11");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:adobe:acrobat_reader");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.");
    
      script_dependencies("macosx_adobe_reader_installed.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/MacOSX/Version", "installed_sw/Adobe Reader");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("install_func.inc");
    include("misc_func.inc");
    
    if (!get_kb_item("Host/local_checks_enabled"))
      audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    if (!get_kb_item("Host/MacOSX/Version"))
      audit(AUDIT_OS_NOT, "Mac OS X");
    
    app = "Adobe Reader";
    install = get_single_install(app_name:app, exit_if_unknown_ver:TRUE);
    version = install['version'];
    path = install['path'];
    
    ver = split(version, sep:".", keep:FALSE);
    for (i=0; i<max_index(ver); i++)
      ver[i] = int(ver[i]);
    
    if (
      (ver[0] == 9 && ver[1] < 5) ||
      (ver[0] == 9 && ver[1] == 5 && ver[2] == 0)
    )
      fix = "9.5.1";
    else if (
      (ver[0] == 10 && ver[1] < 1) ||
      (ver[0] == 10 && ver[1] == 1 && ver[2] < 3)
    )
      fix = "10.1.3";
    else
      fix = "";
    
    if (fix)
    {
      info =
        '\n  Path              : ' + path +
        '\n  Installed version : ' + version +
        '\n  Fixed version     : ' + fix +
        '\n';
      security_report_v4(port:0, extra:info, severity:SECURITY_HOLE);
    }
    else
      audit(AUDIT_INST_PATH_NOT_VULN, app, version, path);
    
  • NASL familyWindows
    NASL idADOBE_READER_APSB12-08.NASL
    descriptionThe version of Adobe Reader installed on the remote host is earlier than 10.1.3 / 9.5.1 and is, therefore, affected by multiple vulnerabilities : - An integer overflow vulnerability exists in True Type Font (TFF). (CVE-2012-0774) - A memory corruption vulnerability exists in the JavaScript handling. (CVE-2012-0775) - A security bypass exists in the Adobe Reader installer. (CVE-2012-0776)
    last seen2020-06-01
    modified2020-06-02
    plugin id58683
    published2012-04-11
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58683
    titleAdobe Reader < 10.1.3 / 9.5.1 Multiple Vulnerabilities (APSB12-08)

Oval

accepted2014-10-06T04:01:46.235-04:00
classvulnerability
contributors
  • nameScott Quint
    organizationDTCC
  • nameJosh Turpin
    organizationSymantec Corporation
  • nameSergey Artykhov
    organizationALTX-SOFT
  • nameSergey Artykhov
    organizationALTX-SOFT
  • nameShane Shaffer
    organizationG2, Inc.
  • nameMaria Mikhno
    organizationALTX-SOFT
  • nameMaria Mikhno
    organizationALTX-SOFT
definition_extensions
  • commentAdobe Reader 10.x is installed
    ovaloval:org.mitre.oval:def:12283
  • commentAdobe Reader 9 Series is installed
    ovaloval:org.mitre.oval:def:6523
  • commentAdobe Acrobat 9 Series is installed
    ovaloval:org.mitre.oval:def:6013
  • commentAdobe Acrobat 10.x is installed
    ovaloval:org.mitre.oval:def:11989
descriptionThe installer in Adobe Reader 9.x before 9.5.1 and 10.x before 10.1.3 allows attackers to bypass intended access restrictions and execute arbitrary code via unspecified vectors.
familywindows
idoval:org.mitre.oval:def:15270
statusaccepted
submitted2012-04-12T09:47:02.000-05:00
titleThe installer in Adobe Reader 9.x before 9.5.1 and 10.x before 10.1.3 allows attackers to bypass intended access restrictions and execute arbitrary code via unspecified vectors.
version16

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 52952 CVE ID: CVE-2012-0776 Adobe Reader(也被称为Acrobat Reader)是美国Adobe公司开发的一款优秀的PDF文档阅读软件。Acrobat是1993年推出针对企业、技术人员和创意专业人士的系列产品,使智能文档的传送和协作更为灵活、可靠和安全。 Adobe Acrobat和Reader在Adobe Reader安装程序的实现上存在安全限制绕过漏洞,攻击者可利用此漏洞执行任意代码。 0 Adobe Acrobat 9.x Adobe Acrobat 10.x Adobe Reader 9.x Adobe Reader 10.x 厂商补丁: Adobe ----- Adobe已经为此发布了一个安全公告(apsb12-08)以及相应补丁: apsb12-08:Prenotification Security Advisory for Adobe Reader and Acrobat 链接:http://www.adobe.com/support/security/bulletins/apsb12-08.html
idSSV:60035
last seen2017-11-19
modified2012-04-12
published2012-04-12
reporterRoot
titleAdobe Acrobat和Reader安全限制绕过漏洞(CVE-2012-0776)