Vulnerability Name:

CVE-2011-4374 (CCN-72462)

Assigned:2011-09-13
Published:2011-09-13
Updated:2021-09-08
Summary:Integer overflow in Adobe Reader 9.x before 9.4.6 on Linux allows attackers to execute arbitrary code via unspecified vectors.
CVSS v3 Severity:10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
6.9 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
9.3 High (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
6.9 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
6.8 Medium (REDHAT CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
5.0 Medium (REDHAT Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-190
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2011-4374

Source: CCN
Type: RHSA-2011-1434
Critical: acroread security update

Source: CCN
Type: Adobe Product Security Bulletin APSB11-24
Security updates available for Adobe Reader and Acrobat

Source: CONFIRM
Type: Vendor Advisory
http://www.adobe.com/support/security/bulletins/apsb11-24.html

Source: CCN
Type: OSVDB ID: 78608
Adobe Reader for Linux Unspecified Overflow

Source: CCN
Type: BID-51557
Adobe Acrobat and Reader CVE-2011-4374 Remote Integer Overflow Vulnerability

Source: XF
Type: UNKNOWN
adobe-acrobat-overflow(72462)

Source: OVAL
Type: Third Party Advisory
oval:org.mitre.oval:def:14812

Vulnerable Configuration:Configuration 1:
  • cpe:/a:adobe:reader:*:*:*:*:*:*:*:* (Version >= 8.0 and <= 8.3)
  • OR cpe:/a:adobe:reader:*:*:*:*:*:*:*:* (Version >= 10.0 and <= 10.1)
  • AND
  • cpe:/o:apple:macos:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:-:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/a:adobe:reader:*:*:*:*:*:*:*:* (Version >= 9.0.0 and <= 9.4.5)
  • AND
  • cpe:/o:apple:macos:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:-:*:*:*:*:*:*:*
  • OR cpe:/o:opengroup:unix:-:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/a:adobe:acrobat:*:*:*:*:*:*:*:* (Version >= 8.0 and <= 8.3)
  • OR cpe:/a:adobe:acrobat:*:*:*:*:*:*:*:* (Version >= 9.0 and <= 9.4.5)
  • OR cpe:/a:adobe:acrobat:*:*:*:*:*:*:*:* (Version >= 10.0 and <= 10.1)
  • AND
  • cpe:/o:apple:macos:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:-:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/a:redhat:rhel_extras:6:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/a:redhat:rhel_extras:5:*:*:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/a:redhat:rhel_extras:4:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:adobe:reader:9.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.3.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.3.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.3.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:reader:9.4.1:*:*:*:*:*:*:*
  • AND
  • cpe:/a:redhat:rhel_extras:4:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:23659
    P
    ELSA-2011:1434: acroread security update (Critical)
    2014-05-26
    oval:org.mitre.oval:def:22133
    P
    RHSA-2011:1434: acroread security update (Critical)
    2014-02-24
    oval:com.redhat.rhsa:def:20111434
    P
    RHSA-2011:1434: acroread security update (Critical)
    2011-11-08
    BACK
    adobe reader *
    adobe reader *
    apple macos -
    microsoft windows -
    adobe reader *
    apple macos -
    microsoft windows -
    opengroup unix -
    adobe acrobat *
    adobe acrobat *
    adobe acrobat *
    apple macos -
    microsoft windows -
    adobe reader 9.0
    adobe reader 9.1
    adobe reader 9.1.1
    adobe reader 9.1.2
    adobe reader 9.1.3
    adobe reader 9.2
    adobe reader 9.3.1
    adobe reader 9.3.2
    adobe reader 9.3.3
    adobe reader 9.3.4
    adobe reader 9.4
    adobe reader 9.4.1
    redhat rhel extras 4