ID

VAR-201011-0203


CVE

CVE-2010-4091


TITLE

Adobe Reader and Acrobat of EScript.api Vulnerability to execute arbitrary code in plug-in

Trust: 0.8

sources: JVNDB: JVNDB-2010-002470

DESCRIPTION

The EScript.api plugin in Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.1, and 8.x before 8.2.6 on Windows and Mac OS X allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted PDF document that triggers memory corruption, involving the printSeps function. NOTE: some of these details are obtained from third party information. Adobe Acrobat and Reader are prone to multiple security vulnerabilities. Adobe released an advance advisory regarding multiple security vulnerabilities in Reader and Acrobat. The vendor indicates that these issues will be addressed in updates for Microsoft Windows and Mac platforms on Tuesday, November 16, 2010, and for UNIX platforms on Monday, November 30, 2010. This BID will be updated when the advisory is released. Adobe Reader and Acrobat 9.4 and earlier are vulnerable. Successful exploits may allow attackers to execute arbitrary code in the context of the user running the affected application. Failed exploit attempts will result in a denial-of-service condition. For more information: SA41340 SA41435 SA42030 SA42095 SOLUTION: Update to version "app-text/acroread-9.4.1" or later. ---------------------------------------------------------------------- Secure your corporate defenses and reduce complexity in handling vulnerability threats with the new Secunia Vulnerability Intelligence Manager (VIM) Beta. Join the beta: http://secunia.com/products/corporate/vim/ ---------------------------------------------------------------------- TITLE: Adobe Reader Unspecified Memory Corruption Vulnerability SECUNIA ADVISORY ID: SA42095 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/42095/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=42095 RELEASE DATE: 2010-11-05 DISCUSS ADVISORY: http://secunia.com/advisories/42095/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/42095/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=42095 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: A vulnerability has been reported in Adobe Reader, which can be exploited by malicious people to potentially compromise a user's system. The vulnerability is caused due to an unspecified error when parsing PDF files and can be exploited to corrupt memory. The vulnerability is confirmed in version 9.4.0. SOLUTION: Do not open untrusted PDF files. PROVIDED AND/OR DISCOVERED BY: scup OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . For further information please consult the CVE entries and the Adobe Security Bulletins referenced below. This fixes multiple vulnerabilities, which can be exploited by malicious people to compromise a user's system. For more information: SA42030 SA42095 SOLUTION: Updated packages are available via Red Hat Network. Please review the CVE identifiers referenced below for details. Workaround ========== There is no known workaround at this time. Resolution ========== All Adobe Reader users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-text/acroread-9.4.7" References ========== [ 1 ] CVE-2010-4091 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4091 [ 2 ] CVE-2011-0562 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0562 [ 3 ] CVE-2011-0563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0563 [ 4 ] CVE-2011-0565 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0565 [ 5 ] CVE-2011-0566 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0566 [ 6 ] CVE-2011-0567 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0567 [ 7 ] CVE-2011-0570 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0570 [ 8 ] CVE-2011-0585 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0585 [ 9 ] CVE-2011-0586 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0586 [ 10 ] CVE-2011-0587 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0587 [ 11 ] CVE-2011-0588 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0588 [ 12 ] CVE-2011-0589 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0589 [ 13 ] CVE-2011-0590 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0590 [ 14 ] CVE-2011-0591 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0591 [ 15 ] CVE-2011-0592 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0592 [ 16 ] CVE-2011-0593 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0593 [ 17 ] CVE-2011-0594 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0594 [ 18 ] CVE-2011-0595 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0595 [ 19 ] CVE-2011-0596 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0596 [ 20 ] CVE-2011-0598 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0598 [ 21 ] CVE-2011-0599 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0599 [ 22 ] CVE-2011-0600 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0600 [ 23 ] CVE-2011-0602 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0602 [ 24 ] CVE-2011-0603 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0603 [ 25 ] CVE-2011-0604 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0604 [ 26 ] CVE-2011-0605 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0605 [ 27 ] CVE-2011-0606 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0606 [ 28 ] CVE-2011-2130 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2130 [ 29 ] CVE-2011-2134 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2134 [ 30 ] CVE-2011-2135 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2135 [ 31 ] CVE-2011-2136 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2136 [ 32 ] CVE-2011-2137 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2137 [ 33 ] CVE-2011-2138 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2138 [ 34 ] CVE-2011-2139 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2139 [ 35 ] CVE-2011-2140 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2140 [ 36 ] CVE-2011-2414 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2414 [ 37 ] CVE-2011-2415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2415 [ 38 ] CVE-2011-2416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2416 [ 39 ] CVE-2011-2417 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2417 [ 40 ] CVE-2011-2424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2424 [ 41 ] CVE-2011-2425 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2425 [ 42 ] CVE-2011-2431 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2431 [ 43 ] CVE-2011-2432 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2432 [ 44 ] CVE-2011-2433 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2433 [ 45 ] CVE-2011-2434 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2434 [ 46 ] CVE-2011-2435 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2435 [ 47 ] CVE-2011-2436 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2436 [ 48 ] CVE-2011-2437 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2437 [ 49 ] CVE-2011-2438 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2438 [ 50 ] CVE-2011-2439 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2439 [ 51 ] CVE-2011-2440 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2440 [ 52 ] CVE-2011-2441 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2441 [ 53 ] CVE-2011-2442 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2442 [ 54 ] CVE-2011-2462 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-2462 [ 55 ] CVE-2011-4369 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-4369 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201201-19.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2012 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5

Trust: 2.79

sources: NVD: CVE-2010-4091 // JVNDB: JVNDB-2010-002470 // BID: 44838 // BID: 44638 // VULHUB: VHN-46696 // VULMON: CVE-2010-4091 // PACKETSTORM: 97778 // PACKETSTORM: 95541 // PACKETSTORM: 97734 // PACKETSTORM: 96330 // PACKETSTORM: 109194

AFFECTED PRODUCTS

vendor:adobemodel:acrobatscope:eqversion:8.2.3

Trust: 1.9

vendor:adobemodel:acrobatscope:eqversion:8.2.4

Trust: 1.9

vendor:adobemodel:acrobatscope:eqversion:8.2.2

Trust: 1.9

vendor:adobemodel:acrobatscope:eqversion:8.1.4

Trust: 1.6

vendor:adobemodel:acrobatscope:eqversion:8.1.7

Trust: 1.6

vendor:adobemodel:acrobatscope:eqversion:8.1.3

Trust: 1.6

vendor:adobemodel:acrobatscope:eqversion:8.1.6

Trust: 1.6

vendor:adobemodel:acrobatscope:eqversion:8.1.5

Trust: 1.6

vendor:adobemodel:acrobatscope:eqversion:8.2.1

Trust: 1.6

vendor:adobemodel:acrobatscope:eqversion:8.2

Trust: 1.6

vendor:adobemodel:acrobat readerscope:eqversion:8.2.4

Trust: 1.3

vendor:adobemodel:acrobatscope:eqversion:9.3.1

Trust: 1.3

vendor:adobemodel:acrobatscope:eqversion:9.3

Trust: 1.3

vendor:adobemodel:acrobat readerscope:eqversion:9.1.1

Trust: 1.3

vendor:adobemodel:acrobatscope:eqversion:9.4

Trust: 1.3

vendor:adobemodel:acrobatscope:eqversion:9.1.1

Trust: 1.3

vendor:adobemodel:acrobat readerscope:eqversion:9.3.3

Trust: 1.3

vendor:adobemodel:acrobatscope:eqversion:9.2

Trust: 1.3

vendor:adobemodel:acrobatscope:eqversion:9.3.3

Trust: 1.3

vendor:adobemodel:acrobatscope:eqversion:9.3.2

Trust: 1.3

vendor:adobemodel:acrobatscope:eqversion:10.0

Trust: 1.3

vendor:adobemodel:acrobat readerscope:eqversion:9.1.2

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:9.3.1

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:8.1

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:9.1

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:9.0

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:8.1.7

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:8.0

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:9.3.2

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:9.2

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:8.1.2

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:8.2.1

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:9.4

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:9.1

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:8.1.2

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:8.2.2

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:10.0

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:9.1.3

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:8.1.1

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:8.2.3

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:8.2

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:9.3

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:9.3.4

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:8.1.5

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:9.1.2

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:9.0

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:8.1

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:8.1.6

Trust: 1.0

vendor:adobemodel:acrobatscope:eqversion:8.0

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:9.1.3

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:8.1.1

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:9.3.4

Trust: 1.0

vendor:adobemodel:acrobat readerscope:eqversion:8.1.4

Trust: 1.0

vendor:red hatmodel:rhel desktop supplementaryscope:eqversion:6

Trust: 0.8

vendor:red hatmodel:rhel supplementaryscope:eqversion:5 (server)

Trust: 0.8

vendor:adobemodel:readerscope:eqversion:macintosh unix

Trust: 0.8

vendor:red hatmodel:rhel desktop supplementaryscope:eqversion:5 (client)

Trust: 0.8

vendor:adobemodel:acrobatscope:lteversion:9.4 and earlier for windows macintosh

Trust: 0.8

vendor:red hatmodel:enterprise linux server supplementaryscope:eqversion:6

Trust: 0.8

vendor:red hatmodel:enterprise linux extrasscope:eqversion:4 extras

Trust: 0.8

vendor:adobemodel:readerscope:lteversion:9.4.1 and earlier for windows

Trust: 0.8

vendor:adobemodel:readerscope:lteversion:9.4 and earlier for windows

Trust: 0.8

vendor:red hatmodel:enterprise linux extrasscope:eqversion:4.8.z extras

Trust: 0.8

vendor:adobemodel:readerscope:eqversion:x (10.0) for windows macintosh

Trust: 0.8

vendor:red hatmodel:enterprise linux workstation supplementaryscope:eqversion:6

Trust: 0.8

vendor:adobemodel:acrobatscope:lteversion:x (10.0) and earlier for windows macintosh

Trust: 0.8

vendor:adobemodel:readerscope:eqversion:9.2

Trust: 0.6

vendor:adobemodel:readerscope:eqversion:9.3.3

Trust: 0.6

vendor:adobemodel:readerscope:eqversion:9.3.4

Trust: 0.6

vendor:adobemodel:readerscope:eqversion:8.0

Trust: 0.6

vendor:adobemodel:readerscope:eqversion:9.1.2

Trust: 0.6

vendor:adobemodel:readerscope:eqversion:8.1.5

Trust: 0.6

vendor:adobemodel:readerscope:eqversion:8.2.3

Trust: 0.6

vendor:adobemodel:readerscope:eqversion:8.2.4

Trust: 0.6

vendor:adobemodel:readerscope:eqversion:8.2

Trust: 0.6

vendor:adobemodel:readerscope:eqversion:9.3.2

Trust: 0.6

vendor:adobemodel:readerscope:eqversion:8.1.2

Trust: 0.6

vendor:adobemodel:readerscope:eqversion:8.1.3

Trust: 0.6

vendor:adobemodel:readerscope:eqversion:8.2.5

Trust: 0.6

vendor:adobemodel:readerscope:eqversion:8.2.2

Trust: 0.6

vendor:adobemodel:reader security updatscope:eqversion:8.1.2

Trust: 0.6

vendor:adobemodel:readerscope:eqversion:9.4

Trust: 0.6

vendor:adobemodel:readerscope:eqversion:8.1.4

Trust: 0.6

vendor:adobemodel:readerscope:eqversion:8.1

Trust: 0.6

vendor:adobemodel:readerscope:eqversion:9.1.1

Trust: 0.6

vendor:adobemodel:readerscope:eqversion:9.1

Trust: 0.6

vendor:adobemodel:readerscope:eqversion:9

Trust: 0.6

vendor:adobemodel:readerscope:eqversion:8.2.1

Trust: 0.6

vendor:adobemodel:readerscope:eqversion:8.1.7

Trust: 0.6

vendor:adobemodel:readerscope:eqversion:9.3.1

Trust: 0.6

vendor:adobemodel:readerscope:eqversion:9.3

Trust: 0.6

vendor:adobemodel:readerscope:eqversion:9.1.3

Trust: 0.6

vendor:adobemodel:readerscope:eqversion:8.1.6

Trust: 0.6

vendor:adobemodel:readerscope:eqversion:8.1.1

Trust: 0.6

vendor:adobemodel:acrobatscope:eqversion:7.0.1

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:8.1.3

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:7.0.1

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:7.0.3

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:7.0.6

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:8.0

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:8.2.5

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:7.1.4

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.1.2

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:8.2.2

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.3.1

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.3

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:7.1.3

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.1.3

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:8.1.6

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.3.3

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:7.1.1

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:7.0.8

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:7.0

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:7.0.4

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.4

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:8.1.4

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:6.0

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:8.2.4

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:8.2

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:7.0.1

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:8.1

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.3.2

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:8.1.2

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:7.0.2

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:6.0

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.1

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:7.0.3

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:8.1.3

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:7.0.3

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:7.0.7

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:7.0.6

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:8.2.5

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:8.2.5

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:7.1.4

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:8.2.1

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:8.2.2

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:8.1.7

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:7.0.8

Trust: 0.3

vendor:adobemodel:acrobat professional extendedscope:eqversion:9

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:8.1.8

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.3.4

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:7.0.4

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:7.0.5

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.4

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:7.0.2

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:8.1.4

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:7.1

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:6.0.3

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:7.0.3

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:8.1

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:8.1.1

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:6.0.4

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:7.1.4

Trust: 0.3

vendor:adobemodel:acrobat professional security updatscope:eqversion:8.1.2

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:7.0.9

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.1

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:7.0.7

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:7.1.2

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:8.2.1

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:8.1.7

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.2

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:6.0.5

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.3.1

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.3.3

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:7.0.4

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.3

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:7.0.8

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:7.1.3

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.1.3

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:8.1.6

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:7.1.1

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.3.2

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:7.0

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:7.0.5

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:7.0

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:7.1

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:8.1.1

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:7.0.1

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:7.0.7

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:8.0

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:7.1.2

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:6.0.1

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:9.1.2

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:7.0.9

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:7.0.6

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.2

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:7.1.1

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:7.0.5

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:7.1

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:7.1.3

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:8.2.4

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:8.2

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:6.0.2

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:9.3.4

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:8.1.2

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:7.0

Trust: 0.3

vendor:adobemodel:acrobatscope:eqversion:7.0.2

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:7.0.2

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:7.0.9

Trust: 0.3

vendor:susemodel:linux enterprise desktop sp1scope:eqversion:11

Trust: 0.3

vendor:susemodel:linux enterprise desktopscope:eqversion:11

Trust: 0.3

vendor:susemodel:linux enterprise desktop sp3scope:eqversion:10

Trust: 0.3

vendor:susemodel:opensusescope:eqversion:11.3

Trust: 0.3

vendor:s u s emodel:opensusescope:eqversion:11.2

Trust: 0.3

vendor:s u s emodel:opensusescope:eqversion:11.1

Trust: 0.3

vendor:redhatmodel:enterprise linux ws extrasscope:eqversion:4

Trust: 0.3

vendor:redhatmodel:enterprise linux extrasscope:eqversion:4

Trust: 0.3

vendor:redhatmodel:enterprise linux es extrasscope:eqversion:4

Trust: 0.3

vendor:redhatmodel:enterprise linux as extrasscope:eqversion:4

Trust: 0.3

vendor:redhatmodel:desktop extrasscope:eqversion:4

Trust: 0.3

vendor:redmodel:hat enterprise linux workstation supplementaryscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux supplementary serverscope:eqversion:5

Trust: 0.3

vendor:redmodel:hat enterprise linux server supplementaryscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop supplementaryscope:eqversion:6

Trust: 0.3

vendor:redmodel:hat enterprise linux desktop supplementary clientscope:eqversion:5

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:adobemodel:readerscope:eqversion:10.0

Trust: 0.3

vendor:adobemodel:acrobat standardscope:eqversion:10.0

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:eqversion:10.0

Trust: 0.3

vendor:adobemodel:readerscope:neversion:9.4.1

Trust: 0.3

vendor:adobemodel:readerscope:neversion:10.0.1

Trust: 0.3

vendor:adobemodel:acrobat standardscope:neversion:9.4.1

Trust: 0.3

vendor:adobemodel:acrobat standardscope:neversion:10.0.1

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:neversion:9.4.1

Trust: 0.3

vendor:adobemodel:acrobat professionalscope:neversion:10.0.1

Trust: 0.3

vendor:adobemodel:acrobatscope:neversion:9.4.1

Trust: 0.3

vendor:adobemodel:acrobatscope:neversion:10.0.1

Trust: 0.3

sources: BID: 44838 // BID: 44638 // JVNDB: JVNDB-2010-002470 // CNNVD: CNNVD-201011-073 // NVD: CVE-2010-4091

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2010-4091
value: HIGH

Trust: 1.0

NVD: CVE-2010-4091
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201011-073
value: CRITICAL

Trust: 0.6

VULHUB: VHN-46696
value: HIGH

Trust: 0.1

VULMON: CVE-2010-4091
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2010-4091
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-46696
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-46696 // VULMON: CVE-2010-4091 // JVNDB: JVNDB-2010-002470 // CNNVD: CNNVD-201011-073 // NVD: CVE-2010-4091

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.9

sources: VULHUB: VHN-46696 // JVNDB: JVNDB-2010-002470 // NVD: CVE-2010-4091

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 109194 // CNNVD: CNNVD-201011-073

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-201011-073

CONFIGURATIONS

sources: JVNDB: JVNDB-2010-002470

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-46696 // VULMON: CVE-2010-4091

PATCH

title:APSB10-28url:http://www.adobe.com/support/security/bulletins/apsb10-28.html

Trust: 0.8

title:APSB11-03url:http://www.adobe.com/support/security/bulletins/apsb11-03.html

Trust: 0.8

title:APSB10-28url:http://www.adobe.com/jp/support/security/bulletins/apsb10-28.html

Trust: 0.8

title:cpsid_88012url:http://kb2.adobe.com/jp/cps/880/cpsid_88012.html

Trust: 0.8

title:cpsid_89065url:http://kb2.adobe.com/jp/cps/890/cpsid_89065.html

Trust: 0.8

title:RHSA-2010:0934url:https://rhn.redhat.com/errata/RHSA-2010-0934.html

Trust: 0.8

title:AdbeRdrUpd1001_Tier2url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=38291

Trust: 0.6

title:AcrobatUpd1001url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=38218

Trust: 0.6

title:AcrobatUpd1001_Tier4url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=38222

Trust: 0.6

title:AcroProUpd826_allurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=38275

Trust: 0.6

title:AdbeRdrUpd942_all_ppcurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=38360

Trust: 0.6

title: - url:https://github.com/0xCyberY/CVE-T4PDF

Trust: 0.1

sources: VULMON: CVE-2010-4091 // JVNDB: JVNDB-2010-002470 // CNNVD: CNNVD-201011-073

EXTERNAL IDS

db:NVDid:CVE-2010-4091

Trust: 3.1

db:BIDid:44638

Trust: 2.9

db:SECUNIAid:42095

Trust: 2.7

db:VUPENid:ADV-2010-2890

Trust: 2.6

db:OSVDBid:69005

Trust: 2.0

db:EXPLOIT-DBid:15419

Trust: 1.8

db:XFid:62996

Trust: 1.4

db:SECUNIAid:43025

Trust: 1.3

db:SECUNIAid:42401

Trust: 1.3

db:VUPENid:ADV-2010-3111

Trust: 1.2

db:VUPENid:ADV-2011-0191

Trust: 1.2

db:VUPENid:ADV-2011-0337

Trust: 1.2

db:SECTRACKid:1025033

Trust: 1.2

db:SECTRACKid:1024684

Trust: 1.2

db:BIDid:44838

Trust: 1.1

db:JVNDBid:JVNDB-2010-002470

Trust: 0.8

db:CNNVDid:CNNVD-201011-073

Trust: 0.7

db:FULLDISCid:20101103 [0DAYZ] ACROBAT READER MEMORY CORRUPTION REMOTE ARBITRARY CODE EXECUTION

Trust: 0.6

db:PACKETSTORMid:109194

Trust: 0.2

db:SEEBUGid:SSVID-70134

Trust: 0.1

db:VULHUBid:VHN-46696

Trust: 0.1

db:VULMONid:CVE-2010-4091

Trust: 0.1

db:PACKETSTORMid:97778

Trust: 0.1

db:PACKETSTORMid:95541

Trust: 0.1

db:PACKETSTORMid:97734

Trust: 0.1

db:PACKETSTORMid:96330

Trust: 0.1

sources: VULHUB: VHN-46696 // VULMON: CVE-2010-4091 // BID: 44838 // BID: 44638 // JVNDB: JVNDB-2010-002470 // PACKETSTORM: 97778 // PACKETSTORM: 95541 // PACKETSTORM: 97734 // PACKETSTORM: 96330 // PACKETSTORM: 109194 // CNNVD: CNNVD-201011-073 // NVD: CVE-2010-4091

REFERENCES

url:http://www.securityfocus.com/bid/44638

Trust: 2.7

url:http://secunia.com/advisories/42095

Trust: 2.6

url:http://www.vupen.com/english/advisories/2010/2890

Trust: 2.6

url:http://blogs.adobe.com/psirt/2010/11/potential-issue-in-adobe-reader.html

Trust: 2.1

url:http://osvdb.org/69005

Trust: 2.0

url:http://www.adobe.com/support/security/bulletins/apsb10-28.html

Trust: 1.9

url:http://www.exploit-db.com/exploits/15419

Trust: 1.8

url:http://archives.neohapsis.com/archives/fulldisclosure/2010-11/0024.html

Trust: 1.8

url:http://www.adobe.com/support/security/bulletins/apsb11-03.html

Trust: 1.5

url:http://extraexploit.blogspot.com/2010/11/full-disclosure-xplpdf-adober-reader-94.html

Trust: 1.5

url:http://xforce.iss.net/xforce/xfdb/62996

Trust: 1.4

url:http://security.gentoo.org/glsa/glsa-201101-08.xml

Trust: 1.3

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a12527

Trust: 1.2

url:http://www.redhat.com/support/errata/rhsa-2010-0934.html

Trust: 1.2

url:http://www.securitytracker.com/id?1024684

Trust: 1.2

url:http://www.securitytracker.com/id?1025033

Trust: 1.2

url:http://secunia.com/advisories/42401

Trust: 1.2

url:http://secunia.com/advisories/43025

Trust: 1.2

url:http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00001.html

Trust: 1.2

url:http://www.vupen.com/english/advisories/2010/3111

Trust: 1.2

url:http://www.vupen.com/english/advisories/2011/0191

Trust: 1.2

url:http://www.vupen.com/english/advisories/2011/0337

Trust: 1.2

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/62996

Trust: 1.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-4091

Trust: 0.9

url:http://www.jpcert.or.jp/at/2010/at100031.txt

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-4091

Trust: 0.8

url:http://www.securityfocus.com/bid/44838

Trust: 0.8

url:http://www.npa.go.jp/cyberpolice/#topics

Trust: 0.8

url:http://www.adobe.com

Trust: 0.6

url:http://seclists.org/fulldisclosure/2010/nov/23

Trust: 0.3

url:http://kb2.adobe.com/cps/504/cpsid_50431.html

Trust: 0.3

url:http://secunia.com/products/corporate/evm/

Trust: 0.3

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.3

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.3

url:http://secunia.com/products/corporate/vim/

Trust: 0.3

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.3

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.3

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2010-4091

Trust: 0.2

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.2

url:http://security.gentoo.org/

Trust: 0.2

url:https://bugs.gentoo.org.

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/119.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.exploit-db.com/exploits/15419/

Trust: 0.1

url:http://secunia.com/advisories/43025/

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=43025

Trust: 0.1

url:http://secunia.com/advisories/43025/#comments

Trust: 0.1

url:http://www.gentoo.org/security/en/glsa/glsa-201101-08.xml

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=42095

Trust: 0.1

url:http://secunia.com/advisories/42095/

Trust: 0.1

url:http://secunia.com/advisories/42095/#comments

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2890

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3620

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3656

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3621

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3619

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2889

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2883

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2890

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3629

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3629

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3619

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3625

Trust: 0.1

url:http://www.adobe.com/support/security/bulletins/apsb10-21.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3628

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2883

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3625

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3626

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3657

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3654

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3657

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3622

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3658

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3627

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2884

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3620

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3632

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3654

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3632

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2889

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3622

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3656

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-2887

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3621

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3628

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3626

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3627

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2884

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3658

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-2887

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2010-3630

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-3630

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=42401

Trust: 0.1

url:http://secunia.com/advisories/42401/

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2010-0934.html

Trust: 0.1

url:http://secunia.com/advisories/42401/#comments

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2432

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0599

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0604

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-2130

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0567

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0605

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0591

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0586

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0587

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0587

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2438

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0600

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2414

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2417

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2462

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2434

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2415

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0565

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0567

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0596

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0603

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0563

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2135

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2431

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0595

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0570

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2139

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0588

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2425

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0595

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2416

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-4369

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0562

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2436

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2424

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0596

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0604

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0588

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2439

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0585

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2441

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0598

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2130

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0603

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0562

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0602

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0593

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0592

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2134

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0590

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2137

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-201201-19.xml

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0585

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2138

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0586

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0589

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0565

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2136

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0606

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0570

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0594

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0589

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0600

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0592

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2433

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0566

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0599

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4091

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2442

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2437

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0606

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0566

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2435

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0594

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0605

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0563

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2140

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0591

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0593

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-2440

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0602

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0590

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0598

Trust: 0.1

sources: VULHUB: VHN-46696 // VULMON: CVE-2010-4091 // BID: 44838 // BID: 44638 // JVNDB: JVNDB-2010-002470 // PACKETSTORM: 97778 // PACKETSTORM: 95541 // PACKETSTORM: 97734 // PACKETSTORM: 96330 // PACKETSTORM: 109194 // CNNVD: CNNVD-201011-073 // NVD: CVE-2010-4091

CREDITS

Adobe

Trust: 0.3

sources: BID: 44838

SOURCES

db:VULHUBid:VHN-46696
db:VULMONid:CVE-2010-4091
db:BIDid:44838
db:BIDid:44638
db:JVNDBid:JVNDB-2010-002470
db:PACKETSTORMid:97778
db:PACKETSTORMid:95541
db:PACKETSTORMid:97734
db:PACKETSTORMid:96330
db:PACKETSTORMid:109194
db:CNNVDid:CNNVD-201011-073
db:NVDid:CVE-2010-4091

LAST UPDATE DATE

2024-08-14T12:53:56.748000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-46696date:2018-10-30T00:00:00
db:VULMONid:CVE-2010-4091date:2018-10-30T00:00:00
db:BIDid:44838date:2013-06-20T09:38:00
db:BIDid:44638date:2013-06-20T09:40:00
db:JVNDBid:JVNDB-2010-002470date:2011-02-23T00:00:00
db:CNNVDid:CNNVD-201011-073date:2011-07-07T00:00:00
db:NVDid:CVE-2010-4091date:2018-10-30T16:25:16.967

SOURCES RELEASE DATE

db:VULHUBid:VHN-46696date:2010-11-07T00:00:00
db:VULMONid:CVE-2010-4091date:2010-11-07T00:00:00
db:BIDid:44838date:2010-11-12T00:00:00
db:BIDid:44638date:2010-11-04T00:00:00
db:JVNDBid:JVNDB-2010-002470date:2010-12-09T00:00:00
db:PACKETSTORMid:97778date:2011-01-24T07:05:02
db:PACKETSTORMid:95541date:2010-11-05T10:53:47
db:PACKETSTORMid:97734date:2011-01-21T21:14:13
db:PACKETSTORMid:96330date:2010-12-03T09:08:04
db:PACKETSTORMid:109194date:2012-01-31T00:07:37
db:CNNVDid:CNNVD-201011-073date:2010-11-10T00:00:00
db:NVDid:CVE-2010-4091date:2010-11-07T22:00:03.410