Vulnerability Name:

CVE-2011-0567 (CCN-65287)

Assigned:2011-02-08
Published:2011-02-08
Updated:2018-10-30
Summary:AcroRd32.dll in Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 on Windows and Mac OS X allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted image that triggers an incorrect pointer calculation, leading to heap memory corruption, a different vulnerability than CVE-2011-0566 and CVE-2011-0603.
CVSS v3 Severity:10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
6.9 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
9.3 High (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
6.9 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
6.8 Medium (REDHAT CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
5.0 Medium (REDHAT Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-119
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2011-0567

Source: CCN
Type: RHSA-2011-0301
Critical: acroread security update

Source: CCN
Type: SA43207
Adobe Reader / Acrobat Multiple Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
43470

Source: CCN
Type: Adobe Product Security Bulletin APSB11-03
Security updates available for Adobe Reader and Acrobat

Source: CONFIRM
Type: Patch, Vendor Advisory
http://www.adobe.com/support/security/bulletins/apsb11-03.html

Source: CCN
Type: OSVDB ID: 71397
Adobe Reader / Acrobat AcroRd32.dll memset Memory Corruption Remote Code Execution

Source: REDHAT
Type: UNKNOWN
RHSA-2011:0301

Source: BID
Type: UNKNOWN
46199

Source: CCN
Type: BID-46199
Adobe Acrobat and Reader CVE-2011-0567 Image Parsing Remote Memory Corruption Vulnerability

Source: SECTRACK
Type: UNKNOWN
1025033

Source: VUPEN
Type: Vendor Advisory
ADV-2011-0337

Source: VUPEN
Type: UNKNOWN
ADV-2011-0492

Source: MISC
Type: UNKNOWN
http://www.zerodayinitiative.com/advisories/ZDI-11-065/

Source: XF
Type: UNKNOWN
adobe-reader-acrord32-code-exec(65287)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:12248

Source: SUSE
Type: SUSE-SA:2011:011
Adobe Acrobat Reader

Source: CCN
Type: ZDI-11-065
Adobe Reader Controlled memset Remote Code Execution Vulnerability

Vulnerable Configuration:Configuration 1:
  • cpe:/a:adobe:acrobat_reader:8.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.1.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.1.5:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.1.6:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.1.7:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:8.2.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:9.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:9.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:9.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:9.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:9.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:9.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:9.3.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:9.3.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:9.3.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:9.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:9.4.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:10.0:*:*:*:*:*:*:*
  • AND
  • cpe:/o:apple:mac_os_x:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:*:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/a:adobe:acrobat:8.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.5:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.6:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.7:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.2.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.3.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.3.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.3.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.4.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:10.0:*:*:*:*:*:*:*
  • AND
  • cpe:/o:apple:mac_os_x:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:*:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/a:redhat:rhel_extras:6:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/a:redhat:rhel_extras:5:*:*:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/a:redhat:rhel_extras:4:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:adobe:acrobat:8.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.0::standard:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1::standard:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.1::standard:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.2::standard:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.0::professional:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.1::professional:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.2::professional:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.0::professional:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.0::professional_extended:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.0::standard:*:*:*:*:*
  • OR cpe:/a:adobe:reader:8.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:8.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:8.1.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.4::standard:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.3::standard:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.1::standard:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.2:security_update:professional:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.3::professional:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.4::professional:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.6:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:8.1.6:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:8.1.7:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.7:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:8.1.5:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:spelling_dictionaries_support_for_adobe_reader:8.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.1.5:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:8.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.3.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.3.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.3.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.3.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.3.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.3.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:8.2.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:9.4.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.4.1:*:*:*:*:*:*:*
  • AND
  • cpe:/a:redhat:rhel_extras:4:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20110567
    V
    CVE-2011-0567
    2015-11-16
    oval:org.mitre.oval:def:23512
    P
    ELSA-2011:0301: acroread security update (Critical)
    2014-05-26
    oval:org.mitre.oval:def:21726
    P
    RHSA-2011:0301: acroread security update (Critical)
    2014-02-24
    oval:org.mitre.oval:def:12248
    V
    Remote code execution vulnerability in Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6
    2013-06-10
    oval:com.redhat.rhsa:def:20110301
    P
    RHSA-2011:0301: acroread security update (Critical)
    2011-02-23
    BACK
    adobe acrobat reader 8.0
    adobe acrobat reader 8.1
    adobe acrobat reader 8.1.1
    adobe acrobat reader 8.1.2
    adobe acrobat reader 8.1.4
    adobe acrobat reader 8.1.5
    adobe acrobat reader 8.1.6
    adobe acrobat reader 8.1.7
    adobe acrobat reader 8.2
    adobe acrobat reader 8.2.1
    adobe acrobat reader 8.2.2
    adobe acrobat reader 8.2.3
    adobe acrobat reader 8.2.4
    adobe acrobat reader 9.0
    adobe acrobat reader 9.1
    adobe acrobat reader 9.1.1
    adobe acrobat reader 9.1.2
    adobe acrobat reader 9.1.3
    adobe acrobat reader 9.2
    adobe acrobat reader 9.3
    adobe acrobat reader 9.3.1
    adobe acrobat reader 9.3.2
    adobe acrobat reader 9.3.3
    adobe acrobat reader 9.3.4
    adobe acrobat reader 9.4
    adobe acrobat reader 9.4.1
    adobe acrobat reader 10.0
    apple mac os x *
    microsoft windows *
    adobe acrobat 8.0
    adobe acrobat 8.1
    adobe acrobat 8.1.1
    adobe acrobat 8.1.2
    adobe acrobat 8.1.3
    adobe acrobat 8.1.4
    adobe acrobat 8.1.5
    adobe acrobat 8.1.6
    adobe acrobat 8.1.7
    adobe acrobat 8.2
    adobe acrobat 8.2.1
    adobe acrobat 8.2.2
    adobe acrobat 8.2.3
    adobe acrobat 8.2.4
    adobe acrobat 9.0
    adobe acrobat 9.1
    adobe acrobat 9.1.1
    adobe acrobat 9.1.2
    adobe acrobat 9.1.3
    adobe acrobat 9.2
    adobe acrobat 9.3
    adobe acrobat 9.3.1
    adobe acrobat 9.3.2
    adobe acrobat 9.3.3
    adobe acrobat 9.3.4
    adobe acrobat 9.4
    adobe acrobat 9.4.1
    adobe acrobat 10.0
    apple mac os x *
    microsoft windows *
    adobe acrobat 8.0
    adobe acrobat 8.1
    adobe acrobat 8.1.1
    adobe acrobat 8.0
    adobe acrobat 8.1
    adobe acrobat 8.1.1
    adobe acrobat 8.1.2
    adobe acrobat 8.0
    adobe acrobat 8.1.1
    adobe acrobat 8.1.2
    adobe acrobat 9
    adobe acrobat 8.1.2
    adobe acrobat 9.0
    adobe acrobat 9.0
    adobe acrobat 9.0
    adobe reader 8.1.1
    adobe acrobat 9.0
    adobe reader 9.0
    adobe reader 8.1.2
    adobe reader 8.1.4
    adobe reader 9.1
    adobe acrobat 9.1
    adobe reader 9.1.1
    adobe acrobat 9.1.1
    adobe acrobat 9.0.0
    adobe acrobat 8.1.3
    adobe acrobat 8.1.4
    adobe acrobat 8.1.4
    adobe acrobat 8.1.3
    adobe acrobat 9.1
    adobe acrobat 8.1.2 security_update
    adobe acrobat 8.1.3
    adobe acrobat 8.1.4
    adobe acrobat 9.1.2
    adobe reader 9.1.2
    adobe acrobat 9.1.3
    adobe acrobat 8.1.6
    adobe reader 9.1.3
    adobe reader 8.1.6
    adobe reader 8.1.7
    adobe acrobat 8.1.7
    adobe acrobat 9.2
    adobe reader 9.2
    adobe reader 8.1.5
    adobe reader 9.3.1
    adobe spelling dictionaries support for adobe reader 8.0.0
    adobe acrobat 8.1.5
    adobe reader 8.0.0
    adobe acrobat 9.3
    adobe acrobat 9.3.1
    adobe acrobat 8.2
    adobe acrobat 8.2.1
    adobe reader 9.3.2
    adobe acrobat 9.3.2
    adobe reader 9.3.3
    adobe acrobat 9.3.3
    adobe reader 9.3.4
    adobe acrobat 9.3.4
    adobe acrobat 9.4
    adobe reader 9.4
    adobe acrobat 8.2.2
    adobe acrobat 8.2.3
    adobe acrobat 8.2.4
    adobe acrobat 9.4.1
    adobe reader 9.4.1
    redhat rhel extras 4