Multiple vulnerabilities in Adobe Reader and Adobe Acrobat



Published: 2012-01-10 | Updated: 2016-12-23
Risk High
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2011-4373
CVE-2011-4372
CVE-2011-4371
CVE-2011-4370
CWE-ID CWE-119
CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Adobe Reader
Client/Desktop applications / Office applications

Adobe Acrobat
Client/Desktop applications / Office applications

Vendor Adobe

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Memory corruption

EUVDB-ID: #VU2812

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-4373

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to boundary error when handling malformed PDF files. A remote attacker can create a specially crafted PDF file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the system with privileges of the current user.

Successful exploitation of the vulnerability results in arbitrary code execution on the vulnerable system.

Mitigation

Update Adobe Reader 9.x for Windows, Macintosh and Linux to version 9.5
Update Adobe Reader X 10.x for Windows and Macintosh to version 10.1.2.
http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Macintosh
Update Adobe Acrobat 9.x for Windows and Macintosh to version 9.5.
Update Adobe Acrobat X 10.x for Windows and Macintosh to version 10.1.2.
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=158&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Macintosh




Vulnerable software versions

Adobe Reader: 9.0 - 10.1.1

Adobe Acrobat: 9.0 - 10.1.1

External links

http://www.adobe.com/support/security/bulletins/apsb12-01.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Memory corruption

EUVDB-ID: #VU2811

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-4372

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to boundary error when handling malformed PDF files. A remote attacker can create a specially crafted PDF file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the system with privileges of the current user.

Successful exploitation of the vulnerability results in arbitrary code execution on the vulnerable system.

Mitigation

Update Adobe Reader 9.x for Windows, Macintosh and Linux to version 9.5
Update Adobe Reader X 10.x for Windows and Macintosh to version 10.1.2.
http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Macintosh
Update Adobe Acrobat 9.x for Windows and Macintosh to version 9.5.
Update Adobe Acrobat X 10.x for Windows and Macintosh to version 10.1.2.
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=158&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Macintosh




Vulnerable software versions

Adobe Acrobat: 9.0 - 10.1.2

Adobe Reader: 9.0 - 10.1.1

External links

http://www.adobe.com/support/security/bulletins/apsb12-01.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Heap-based buffer overflow

EUVDB-ID: #VU2810

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-4371

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to heap-based buffer overflow when handling malformed PDF files. A remote attacker can create a specially crafted PDF file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the system with privileges of the current user.

Successful exploitation of the vulnerability results in arbitrary code execution on the vulnerable system.

Mitigation

Update Adobe Reader 9.x for Windows, Macintosh and Linux to version 9.5
Update Adobe Reader X 10.x for Windows and Macintosh to version 10.1.2.
http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Macintosh
Update Adobe Acrobat 9.x for Windows and Macintosh to version 9.5.
Update Adobe Acrobat X 10.x for Windows and Macintosh to version 10.1.2.
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=158&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Macintosh




Vulnerable software versions

Adobe Reader: 9.0 - 10.1.1

Adobe Acrobat: 9.0 - 10.1.1

External links

http://www.adobe.com/support/security/bulletins/apsb12-01.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Memory corruption

EUVDB-ID: #VU2809

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-4370

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to boundary error when handling malformed PDF files. A remote attacker can create a specially crafted PDF file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the system with privileges of the current user.

Successful exploitation of the vulnerability results in arbitrary code execution on the vulnerable system.

Mitigation

Update Adobe Reader 9.x for Windows, Macintosh and Linux to version 9.5
Update Adobe Reader X 10.x for Windows and Macintosh to version 10.1.2.
http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Macintosh
Update Adobe Acrobat 9.x for Windows and Macintosh to version 9.5.
Update Adobe Acrobat X 10.x for Windows and Macintosh to version 10.1.2.
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=158&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Macintosh




Vulnerable software versions

Adobe Acrobat: 9.0 - 10.1.1

Adobe Reader: 9.0 - 10.1.1

External links

http://www.adobe.com/support/security/bulletins/apsb12-01.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###