ID CVE-2013-3357
Summary Integer overflow in Adobe Reader and Acrobat before 10.1.8 and 11.x before 11.0.04 on Windows and Mac OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2013-3358.
References
Vulnerable Configurations
  • cpe:2.3:a:adobe:acrobat:10.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:10.0:-:pro:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:10.0:-:pro:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:10.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:10.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:10.0.1:-:pro:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:10.0.1:-:pro:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:10.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:10.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:10.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:10.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:10.1:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:10.1:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:10.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:10.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:10.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:10.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:10.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:10.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:10.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:10.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:10.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:10.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:10.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:10.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:10.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:10.1.7:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
    cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:10.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:10.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:10.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:10.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:10.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:10.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:10.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:10.1:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:10.1:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:10.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:10.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:10.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:10.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:10.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:10.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:10.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:10.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:10.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:10.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:10.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:10.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:10.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:10.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:11.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:11.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:11.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:11.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:11.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:11.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader:11.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat_reader:11.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:11.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:11.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:11.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:11.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:11.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:11.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:11.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:11.0.3:*:*:*:*:*:*:*
CVSS
Base: 10.0 (as of 19-09-2017 - 01:36)
Impact:
Exploitability:
CWE CWE-189
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
oval via4
accepted 2013-11-26T13:49:25.095-05:00
class vulnerability
contributors
name Shane Shaffer
organization G2, Inc.
definition_extensions
  • comment Adobe Reader 10.x is installed
    oval oval:org.mitre.oval:def:12283
  • comment Adobe Reader 11.x is installed
    oval oval:org.mitre.oval:def:16400
  • comment Adobe Acrobat 10.x is installed
    oval oval:org.mitre.oval:def:11989
  • comment Adobe Acrobat 11.x is installed
    oval oval:org.mitre.oval:def:16409
description Integer overflow in Adobe Reader and Acrobat before 10.1.8 and 11.x before 11.0.04 on Windows and Mac OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2013-3358.
family windows
id oval:org.mitre.oval:def:19064
status accepted
submitted 2013-10-16T15:34:02.324-04:00
title Integer overflow in Adobe Reader and Acrobat before 10.1.8 and 11.x before 11.0.04 on Windows and Mac OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2013-3358
version 4
refmap via4
confirm http://www.adobe.com/support/security/bulletins/apsb13-22.html
Last major update 19-09-2017 - 01:36
Published 12-09-2013 - 13:28
Last modified 19-09-2017 - 01:36
Back to Top