Remote code execution in Adobe Acrobat and Adobe Reader



Published: 2011-12-06 | Updated: 2016-12-23
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2011-2462
CWE-ID CWE-119
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
Adobe Acrobat
Client/Desktop applications / Office applications

Adobe Reader
Client/Desktop applications / Office applications

Vendor Adobe

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) Memory corruption

EUVDB-ID: #VU2807

Risk: Critical

CVSSv3.1: 9.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2011-2462

CWE-ID: CWE-119 - Memory corruption

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to boundary error when handling Universal 3D (U3D) data. A remote attacker can create a specially crafted .pdf file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the system with privileges of the current user.

Successful exploitation of the vulnerability results in arbitrary code execution on the vulnerable system.

Note: the vulnerability was being actively exploited.

Mitigation

Update Adobe Reader 9.x for Windows, Macintosh and Linux to version 9.5.
Update Adobe Reader X 10.x for Windows and Macintosh to version 10.1.2.
http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Macintosh
Update Adobe Acrobat 9.x for Windows and Macintosh to version 9.5.
Update Adobe Acrobat X 10.x for Windows and Macintosh to version 10.1.2.
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=158&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Macintosh




Vulnerable software versions

Adobe Acrobat: 9.0 - 10.1.1

Adobe Reader: 9.0 - 10.x

External links

http://www.adobe.com/support/security/bulletins/apsb12-01.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###