Adobe Acrobat Reader prior 9.0 ACE.dll numeric error

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.6$0-$5k0.00

A vulnerability was found in Adobe Acrobat Reader (Document Reader Software) and classified as critical. Affected by this issue is an unknown function in the library ACE.dll. The manipulation with an unknown input leads to a numeric error vulnerability. Using CWE to declare the problem leads to CWE-189. Impacted is confidentiality, integrity, and availability. CVE summarizes:

Integer overflow in ACE.dll in Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 on Windows and Mac OS X allows remote attackers to execute arbitrary code via crafted ICC data, a different vulnerability than CVE-2011-0596, CVE-2011-0599, and CVE-2011-0602.

The weakness was disclosed 02/10/2011 by Sebastian Apelt (TippingPoint) with TippingPoint's Zero Day Initiative (Website). The advisory is available at adobe.com. This vulnerability is handled as CVE-2011-0598 since 01/19/2011. The attack may be launched remotely. No form of authentication is required for exploitation. Technical details are known, but there is no available exploit.

It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 51924 (Adobe Acrobat < 10.0.1 / 9.4.2 / 8.2.5 Multiple Vulnerabilities (APSB11-03)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 118995 (Red Hat Update for Acroread (RHSA-2011:0301)).

Upgrading to version 9.0 eliminates this vulnerability. A possible mitigation has been published before and not just after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 13581.

The vulnerability is also documented in the vulnerability database at Tenable (51924). The entries 56469, 56468, 56467 and 56466 are pretty similar.

Productinfo

Type

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.6

VulDB Base Score: 7.3
VulDB Temp Score: 6.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Numeric error
CWE: CWE-189
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 51924
Nessus Name: Adobe Acrobat < 10.0.1 / 9.4.2 / 8.2.5 Multiple Vulnerabilities (APSB11-03)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 801844
OpenVAS Name: Adobe Reader and Acrobat Multiple Vulnerabilities February-2011 (Windows)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Acrobat Reader 9.0
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

Fortigate IPS: 🔍

Timelineinfo

01/19/2011 🔍
02/07/2011 +19 days 🔍
02/07/2011 +0 days 🔍
02/07/2011 +0 days 🔍
02/07/2011 +0 days 🔍
02/08/2011 +1 days 🔍
02/08/2011 +0 days 🔍
02/10/2011 +1 days 🔍
02/10/2011 +0 days 🔍
03/20/2015 +1499 days 🔍
10/16/2021 +2402 days 🔍

Sourcesinfo

Vendor: adobe.com

Advisory: RHSA-2011:0301
Researcher: Sebastian Apelt (TippingPoint)
Organization: TippingPoint's Zero Day Initiative
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2011-0598 (🔍)
OVAL: 🔍

X-Force: 65302
SecurityTracker: 1025033
Vulnerability Center: 29715 - [APSB11-03] Adobe Acrobat and Reader Before 9.4.2 and 10.0.1 Remote Arbitrary Code Execution Vulnerability, Medium
SecurityFocus: 46219 - Adobe Acrobat and Reader CVE-2011-0598 Image Parsing Remote Code Execution Vulnerability
Secunia: 43470
Vupen: ADV-2011-0337

See also: 🔍

Entryinfo

Created: 03/20/2015 16:16
Updated: 10/16/2021 23:48
Changes: 03/20/2015 16:16 (72), 10/17/2018 08:51 (16), 10/16/2021 23:37 (4), 10/16/2021 23:48 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!