9.3

CVE-2013-0640

Warning

Adobe Reader and Acrobat 9.x before 9.5.4, 10.x before 10.1.6, and 11.x before 11.0.02 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted PDF document, as exploited in the wild in February 2013.

Data is provided by the National Vulnerability Database (NVD)
AdobeAcrobat Version >= 9.0 < 9.5.4
   ApplemacOS X Version-
   MicrosoftWindows Version-
AdobeAcrobat Version >= 10.0 < 10.1.6
   ApplemacOS X Version-
   MicrosoftWindows Version-
AdobeAcrobat Version >= 11.0 < 11.0.02
   ApplemacOS X Version-
   MicrosoftWindows Version-
AdobeAcrobat Reader Version >= 10.0 < 10.1.6
   ApplemacOS X Version-
   MicrosoftWindows Version-
AdobeAcrobat Reader Version >= 11.0 < 11.0.02
   ApplemacOS X Version-
   MicrosoftWindows Version-
OpensuseOpensuse Version11.4
OpensuseOpensuse Version12.1
SuseLinux Enterprise Desktop Version10 Updatesp4 SwEdition-
SuseLinux Enterprise Desktop Version11 Updatesp2
RedhatEnterprise Linux Eus Version5.9
RedhatEnterprise Linux Eus Version6.4
AdobeAcrobat Reader Version >= 9.0 < 9.5.4
   ApplemacOS X Version-
   LinuxLinux Kernel Version-
   MicrosoftWindows Version-

03.03.2022: CISA Known Exploited Vulnerabilities (KEV) Catalog

Adobe Reader and Acrobat Memory Corruption Vulnerability

Vulnerability

An memory corruption vulnerability exists in the acroform.dll in Adobe Reader that allows an attacker to perform remote code execution.

Description

Apply updates per vendor instructions.

Required actions
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 92.52% 0.997
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 7.8 1.8 5.9
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
nvd@nist.gov 9.3 8.6 10
AV:N/AC:M/Au:N/C:C/I:C/A:C
134c704f-9b21-4f2e-91b3-4a467353bcc0 7.8 1.8 5.9
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.