Adobe Acrobat Reader prior 9.0 input validation

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.6$0-$5k0.00

A vulnerability was found in Adobe Acrobat Reader (Document Reader Software). It has been rated as critical. This issue affects an unknown part. The manipulation with an unknown input leads to a input validation vulnerability. Using CWE to declare the problem leads to CWE-20. The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 on Windows and Mac OS X allow remote attackers to execute arbitrary code via crafted JP2K record types in a JPEG2000 image in a PDF file, which causes heap corruption, a different vulnerability than CVE-2011-0596, CVE-2011-0598, and CVE-2011-0599.

The weakness was published 02/10/2011 by Sean Larsson (iDefense) with iDEFENSE (Website). The advisory is shared at adobe.com. The identification of this vulnerability is CVE-2011-0602 since 01/19/2011. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. Neither technical details nor an exploit are publicly available.

It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 51924 (Adobe Acrobat < 10.0.1 / 9.4.2 / 8.2.5 Multiple Vulnerabilities (APSB11-03)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Windows and running in the context l.

Upgrading to version 9.0 eliminates this vulnerability. A possible mitigation has been published before and not just after the disclosure of the vulnerability. Furthermore it is possible to detect and prevent this kind of attack with TippingPoint and the filter 24063.

The vulnerability is also documented in the vulnerability database at Tenable (51924). Similar entries are available at 56469, 56468, 56467 and 56466.

Productinfo

Type

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.3
VulDB Meta Temp Score: 6.6

VulDB Base Score: 7.3
VulDB Temp Score: 6.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Input validation
CWE: CWE-20
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 51924
Nessus Name: Adobe Acrobat < 10.0.1 / 9.4.2 / 8.2.5 Multiple Vulnerabilities (APSB11-03)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 801844
OpenVAS Name: Adobe Reader and Acrobat Multiple Vulnerabilities February-2011 (Windows)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Acrobat Reader 9.0
TippingPoint: 🔍

McAfee IPS: 🔍
McAfee IPS Version: 🔍

Timelineinfo

01/19/2011 🔍
02/07/2011 +19 days 🔍
02/07/2011 +0 days 🔍
02/07/2011 +0 days 🔍
02/07/2011 +0 days 🔍
02/08/2011 +1 days 🔍
02/08/2011 +0 days 🔍
02/10/2011 +1 days 🔍
02/10/2011 +0 days 🔍
03/20/2015 +1499 days 🔍
10/17/2021 +2402 days 🔍

Sourcesinfo

Vendor: adobe.com

Advisory: RHSA-2011:0301
Researcher: Sean Larsson (iDefense)
Organization: iDEFENSE
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2011-0602 (🔍)
OVAL: 🔍

SecurityTracker: 1025033
Vulnerability Center: 29706 - [APSB11-03] Adobe Acrobat and Reader Remote Arbitrary Code Execution Vulnerability via a Crafted PDF F, Medium
SecurityFocus: 46221 - Adobe Acrobat and Reader CVE-2011-0602 Image Parsing Remote Code Execution Vulnerability
Secunia: 43470
Vupen: ADV-2011-0337

See also: 🔍

Entryinfo

Created: 03/20/2015 16:16
Updated: 10/17/2021 00:52
Changes: 03/20/2015 16:16 (67), 10/17/2018 08:51 (17), 10/17/2021 00:52 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!