Vulnerability Name:

CVE-2013-3352 (CCN-86999)

Assigned:2013-09-10
Published:2013-09-10
Updated:2017-09-19
Summary:Adobe Reader and Acrobat before 10.1.8 and 11.x before 11.0.04 on Windows and Mac OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-3354 and CVE-2013-3355.
CVSS v3 Severity:10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
7.4 High (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
9.3 High (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
6.9 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-119
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2013-3352

Source: CCN
Type: SA54694
Adobe Reader / Acrobat Multiple Vulnerabilities

Source: CCN
Type: Adobe Product Security Bulletin APSB13-22
Security updates available for Adobe Reader and Acrobat

Source: CONFIRM
Type: Patch, Vendor Advisory
http://www.adobe.com/support/security/bulletins/apsb13-22.html

Source: XF
Type: UNKNOWN
adobe-reader-cve20133352-code-exec(86999)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:18590

Vulnerable Configuration:Configuration 1:
  • cpe:/a:adobe:acrobat:10.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:10.0:-:pro:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:10.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:10.0.1:-:pro:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:10.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:10.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:10.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:10.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:10.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:10.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:10.1.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:10.1.5:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:10.1.6:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:10.1.7:*:*:*:*:*:*:*
  • AND
  • cpe:/o:apple:mac_os_x:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:*:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/a:adobe:acrobat_reader:11.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:11.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:11.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:11.0.3:*:*:*:*:*:*:*
  • AND
  • cpe:/o:apple:mac_os_x:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:*:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/a:adobe:acrobat:11.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:11.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:11.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat:11.0.3:*:*:*:*:*:*:*
  • AND
  • cpe:/o:apple:mac_os_x:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:*:*:*:*:*:*:*:*

  • Configuration 4:
  • cpe:/a:adobe:acrobat_reader:10.0:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:10.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:10.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:10.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:10.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:10.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:10.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:10.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:10.1.4:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:10.1.5:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:10.1.6:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader:10.1.7:*:*:*:*:*:*:*
  • AND
  • cpe:/o:apple:mac_os_x:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:*:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:18590
    V
    Adobe Reader and Acrobat before 10.1.8 and 11.x before 11.0.04 on Windows and Mac OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-3354 and CVE-2013-3355
    2013-11-25
    BACK
    adobe acrobat 10.0
    adobe acrobat 10.0 -
    adobe acrobat 10.0.1
    adobe acrobat 10.0.1 -
    adobe acrobat 10.0.2
    adobe acrobat 10.0.3
    adobe acrobat 10.1
    adobe acrobat 10.1.1
    adobe acrobat 10.1.2
    adobe acrobat 10.1.3
    adobe acrobat 10.1.4
    adobe acrobat 10.1.5
    adobe acrobat 10.1.6
    adobe acrobat 10.1.7
    apple mac os x *
    microsoft windows *
    adobe acrobat reader 11.0
    adobe acrobat reader 11.0.1
    adobe acrobat reader 11.0.2
    adobe acrobat reader 11.0.3
    apple mac os x *
    microsoft windows *
    adobe acrobat 11.0
    adobe acrobat 11.0.1
    adobe acrobat 11.0.2
    adobe acrobat 11.0.3
    apple mac os x *
    microsoft windows *
    adobe acrobat reader 10.0
    adobe acrobat reader 10.0.1
    adobe acrobat reader 10.0.2
    adobe acrobat reader 10.0.3
    adobe acrobat reader 10.1
    adobe acrobat reader 10.1.1
    adobe acrobat reader 10.1.2
    adobe acrobat reader 10.1.3
    adobe acrobat reader 10.1.4
    adobe acrobat reader 10.1.5
    adobe acrobat reader 10.1.6
    adobe acrobat reader 10.1.7
    apple mac os x *
    microsoft windows *