CVE-2013-0640:Adobe Reader and Acrobat versions 9.x, 10.x, and 11.x are affected by a memory corruption vulnerability (CVE-2013-0640) that allows remote attackers to execute arbitrary code via a crafted PDF document.

splash
Back

Description Preview

The memory corruption vulnerability in Adobe Reader and Acrobat versions 9.x, 10.x, and 11.x (CVE-2013-0640) enables remote attackers to exploit the issue by sending a specially crafted PDF document. Successful exploitation of this vulnerability could result in arbitrary code execution or denial of service. This vulnerability was actively exploited in the wild in February 2013.

Overview

This vulnerability affects Adobe Reader and Acrobat versions 9.x, 10.x, and 11.x, allowing remote attackers to execute arbitrary code or cause denial of service through a crafted PDF document. The vulnerability was actively exploited in the wild in February 2013.

Remediation

To remediate this vulnerability, users are advised to update their Adobe Reader and Acrobat installations to versions 9.5.4, 10.1.6, and 11.0.02 or later. Adobe released security updates to address this vulnerability, and users should apply the latest patches to protect their systems from potential exploitation.

References

  1. Adobe Security Bulletin: Link
  2. CERT Vulnerability Note VU#422807: Link
  3. openSUSE-SU-2013:0335 Advisory: Link
  4. FireEye Blog Post: Link
  5. OVAL Definition: Link
  6. Red Hat Security Advisory RHSA-2013:0551: Link
  7. SUSE-SU-2013:0349 Advisory: Link
  8. Adobe Security Advisory APSA13-02: Link
  9. Gentoo Linux Security Advisory GLSA-201308-03: Link

Early Warning

Armis Early Warning customers received an advanced alert on this vulnerability.

Armis Alert Date
Feb 13, 2013
CISA KEV Date
Mar 3, 2022
3305days early
Learn More

Industry ExposureMost to least
This section illustrates the prevalence of a specific Common Vulnerabilities and Exposures (CVE) across various industries based on customer reports. The ranking displays industries from the most to least affected by this particular vulnerability, offering valuable insight into where this CVE has been most frequently observed. This information can help organizations within these sectors prioritize their security efforts, understand their relative risk exposure compared to their peers, and focus remediation strategies where they are most needed. By understanding the industry-specific impact, organizations can make more informed decisions regarding patching, resource allocation, and overall risk management related to this CVE.

  1. Manufacturing
    Manufacturing
  2. Health Care & Social Assistance
    Health Care & Social Assistance
  3. Public Administration
    Public Administration
  4. Educational Services
    Educational Services
  5. Transportation & Warehousing
    Transportation & Warehousing
  6. Retail Trade
    Retail Trade
  7. Finance and Insurance
    Finance and Insurance
  8. Utilities
    Utilities
  9. Arts, Entertainment & Recreation
    Arts, Entertainment & Recreation
  10. Management of Companies & Enterprises
    Management of Companies & Enterprises
  11. Other Services (except Public Administration)
    Other Services (except Public Administration)
  12. Professional, Scientific, & Technical Services
    Professional, Scientific, & Technical Services
  13. Information
    Information
  14. Accommodation & Food Services
    Accommodation & Food Services
  15. Real Estate Rental & Leasing
    Real Estate Rental & Leasing
  16. Wholesale Trade
    Wholesale Trade
  17. Administrative, Support, Waste Management & Remediation Services
    Administrative, Support, Waste Management & Remediation Services
  18. Agriculture, Forestry Fishing & Hunting
    Agriculture, Forestry Fishing & Hunting
  19. Construction
    Construction
  20. Mining
    Mining

Focus on What Matters

  1. See Everything.
  2. Identify True Risk.
  3. Proactively Mitigate Threats.

Let's talk!

background