Vulnerability Name: | CVE-2011-4370 (CCN-72254) | ||||||||||||||||||||
Assigned: | 2011-11-04 | ||||||||||||||||||||
Published: | 2012-01-10 | ||||||||||||||||||||
Updated: | 2022-10-04 | ||||||||||||||||||||
Summary: | Adobe Reader and Acrobat before 9.5, and 10.x before 10.1.2, on Windows and Mac OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-4372 and CVE-2011-4373. | ||||||||||||||||||||
CVSS v3 Severity: | 9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
| ||||||||||||||||||||
CVSS v2 Severity: | 7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P) 5.5 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
6.9 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
5.0 Medium (REDHAT Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
| ||||||||||||||||||||
Vulnerability Type: | CWE-787 | ||||||||||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2011-4370 Source: CCN Type: RHSA-2012-0469 Critical: acroread security update Source: CCN Type: SA45852 Adobe Reader/Acrobat Multiple Vulnerabilities Source: CCN Type: Adobe Product Security Bulletin APSB12-01 Security updates available for Adobe Reader and Acrobat Source: CONFIRM Type: Patch, Vendor Advisory http://www.adobe.com/support/security/bulletins/apsb12-01.html Source: CCN Type: OSVDB ID: 78245 Adobe Reader/Acrobat Unspecified Memory Corruption (2011-4370) Source: BID Type: Broken Link, VDB Entry 51348 Source: CCN Type: BID-51348 Adobe Acrobat and Reader (CVE-2011-4370) Memory Corruption Vulnerability Source: SECTRACK Type: Broken Link, VDB Entry 1026496 Source: XF Type: UNKNOWN adobe-acrobat-mem-ce(72254) Source: OVAL Type: Third Party Advisory oval:org.mitre.oval:def:14801 | ||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration RedHat 1: Configuration RedHat 2: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||
| |||||||||||||||||||||
BACK |