Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.806819
Categoría:General
Título:Adobe Acrobat Multiple Vulnerabilities - 01 January16 (Mac OS X)
Resumen:Adobe Acrobat is prone to multiple vulnerabilities.
Descripción:Summary:
Adobe Acrobat is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws are due to:

- Untrusted search path vulnerability in Adobe Download Manager

- Some use-after-free vulnerabilities.

- A double-free vulnerability.

- Some memory leak vulnerabilities.

- Some security bypass vulnerabilities.

- Multiple memory corruption vulnerabilities.

- Some Javascript API execution restriction bypass vulnerabilities.

Vulnerability Impact:
Successful exploitation will allow
attackers to bypass certain access restrictions and execute arbitrary
code and compromise a user's system.

Affected Software/OS:
Adobe Acrobat 11.x before 11.0.14 on Mac OS X.

Solution:
Upgrade to Adobe Acrobat version 11.0.14 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2016-0931
http://zerodayinitiative.com/advisories/ZDI-16-009
http://www.securitytracker.com/id/1034646
Common Vulnerability Exposure (CVE) ID: CVE-2016-0932
http://zerodayinitiative.com/advisories/ZDI-16-008
Common Vulnerability Exposure (CVE) ID: CVE-2016-0933
https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1217
Common Vulnerability Exposure (CVE) ID: CVE-2016-0934
http://zerodayinitiative.com/advisories/ZDI-16-016
Common Vulnerability Exposure (CVE) ID: CVE-2016-0935
http://zerodayinitiative.com/advisories/ZDI-16-017
Common Vulnerability Exposure (CVE) ID: CVE-2016-0936
http://zerodayinitiative.com/advisories/ZDI-16-014
Common Vulnerability Exposure (CVE) ID: CVE-2016-0937
http://zerodayinitiative.com/advisories/ZDI-16-011
Common Vulnerability Exposure (CVE) ID: CVE-2016-0938
http://zerodayinitiative.com/advisories/ZDI-16-013
Common Vulnerability Exposure (CVE) ID: CVE-2016-0939
http://zerodayinitiative.com/advisories/ZDI-16-015
Common Vulnerability Exposure (CVE) ID: CVE-2016-0940
Common Vulnerability Exposure (CVE) ID: CVE-2016-0941
http://zerodayinitiative.com/advisories/ZDI-16-010
Common Vulnerability Exposure (CVE) ID: CVE-2016-0942
Common Vulnerability Exposure (CVE) ID: CVE-2016-0943
http://zerodayinitiative.com/advisories/ZDI-16-012
Common Vulnerability Exposure (CVE) ID: CVE-2016-0944
Common Vulnerability Exposure (CVE) ID: CVE-2016-0945
Common Vulnerability Exposure (CVE) ID: CVE-2016-0946
Common Vulnerability Exposure (CVE) ID: CVE-2016-0947
Common Vulnerability Exposure (CVE) ID: CVE-2016-1111
http://www.zerodayinitiative.com/advisories/ZDI-16-273/
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.