Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.807697
Categoría:General
Título:Adobe Acrobat Security Updates(apsb16-14)-Windows
Resumen:Adobe Acrobat is prone to multiple vulnerabilities.
Descripción:Summary:
Adobe Acrobat is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- Multiple use-after-free vulnerabilities.

- Multiple heap buffer overflow vulnerabilities.

- The memory corruption vulnerabilities.

- An integer overflow vulnerability.

- Multiple vulnerabilities in the directory search path used to find resources.

Vulnerability Impact:
Successful exploitation of this
vulnerability will allow remote attacker to execute arbitrary code or cause a
denial of service.

Affected Software/OS:
Adobe Acrobat version 11.x before 11.0.16 on Windows.

Solution:
Upgrade to Adobe Acrobat version
11.0.16 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2016-1037
http://www.securitytracker.com/id/1035828
Common Vulnerability Exposure (CVE) ID: CVE-2016-1038
BugTraq ID: 90517
http://www.securityfocus.com/bid/90517
http://www.zerodayinitiative.com/advisories/ZDI-16-292
Common Vulnerability Exposure (CVE) ID: CVE-2016-1039
http://www.zerodayinitiative.com/advisories/ZDI-16-290
Common Vulnerability Exposure (CVE) ID: CVE-2016-1040
Common Vulnerability Exposure (CVE) ID: CVE-2016-1041
http://www.zerodayinitiative.com/advisories/ZDI-16-288
Common Vulnerability Exposure (CVE) ID: CVE-2016-1042
http://www.zerodayinitiative.com/advisories/ZDI-16-287
Common Vulnerability Exposure (CVE) ID: CVE-2016-1043
BugTraq ID: 90516
http://www.securityfocus.com/bid/90516
http://www.zerodayinitiative.com/advisories/ZDI-16-286
Common Vulnerability Exposure (CVE) ID: CVE-2016-1044
http://www.zerodayinitiative.com/advisories/ZDI-16-291
Common Vulnerability Exposure (CVE) ID: CVE-2016-1045
BugTraq ID: 90512
http://www.securityfocus.com/bid/90512
http://www.zerodayinitiative.com/advisories/ZDI-16-293
Common Vulnerability Exposure (CVE) ID: CVE-2016-1046
http://www.zerodayinitiative.com/advisories/ZDI-16-294
Common Vulnerability Exposure (CVE) ID: CVE-2016-1047
http://www.zerodayinitiative.com/advisories/ZDI-16-295
Common Vulnerability Exposure (CVE) ID: CVE-2016-1048
http://www.zerodayinitiative.com/advisories/ZDI-16-296
Common Vulnerability Exposure (CVE) ID: CVE-2016-1049
http://www.zerodayinitiative.com/advisories/ZDI-16-297
Common Vulnerability Exposure (CVE) ID: CVE-2016-1050
http://www.zerodayinitiative.com/advisories/ZDI-16-298
Common Vulnerability Exposure (CVE) ID: CVE-2016-1051
http://www.zerodayinitiative.com/advisories/ZDI-16-299
https://lists.debian.org/debian-lts-announce/2017/11/msg00004.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-1052
http://www.zerodayinitiative.com/advisories/ZDI-16-300
Common Vulnerability Exposure (CVE) ID: CVE-2016-1053
http://www.zerodayinitiative.com/advisories/ZDI-16-301
Common Vulnerability Exposure (CVE) ID: CVE-2016-1054
http://www.zerodayinitiative.com/advisories/ZDI-16-302
Common Vulnerability Exposure (CVE) ID: CVE-2016-1055
http://www.zerodayinitiative.com/advisories/ZDI-16-303
Common Vulnerability Exposure (CVE) ID: CVE-2016-1056
http://www.zerodayinitiative.com/advisories/ZDI-16-304
Common Vulnerability Exposure (CVE) ID: CVE-2016-1057
http://www.zerodayinitiative.com/advisories/ZDI-16-305
Common Vulnerability Exposure (CVE) ID: CVE-2016-1058
http://www.zerodayinitiative.com/advisories/ZDI-16-306
Common Vulnerability Exposure (CVE) ID: CVE-2016-1059
http://www.zerodayinitiative.com/advisories/ZDI-16-307
Common Vulnerability Exposure (CVE) ID: CVE-2016-1060
http://www.zerodayinitiative.com/advisories/ZDI-16-308
Common Vulnerability Exposure (CVE) ID: CVE-2016-1061
http://www.zerodayinitiative.com/advisories/ZDI-16-309
Common Vulnerability Exposure (CVE) ID: CVE-2016-1062
http://www.zerodayinitiative.com/advisories/ZDI-16-310
Common Vulnerability Exposure (CVE) ID: CVE-2016-1063
http://www.zerodayinitiative.com/advisories/ZDI-16-311
Common Vulnerability Exposure (CVE) ID: CVE-2016-1064
Common Vulnerability Exposure (CVE) ID: CVE-2016-1065
http://www.zerodayinitiative.com/advisories/ZDI-16-312
Common Vulnerability Exposure (CVE) ID: CVE-2016-1066
http://www.zerodayinitiative.com/advisories/ZDI-16-313
Common Vulnerability Exposure (CVE) ID: CVE-2016-1067
http://www.zerodayinitiative.com/advisories/ZDI-16-315
Common Vulnerability Exposure (CVE) ID: CVE-2016-1068
http://www.zerodayinitiative.com/advisories/ZDI-16-316
Common Vulnerability Exposure (CVE) ID: CVE-2016-1069
http://www.zerodayinitiative.com/advisories/ZDI-16-317
Common Vulnerability Exposure (CVE) ID: CVE-2016-1070
http://www.zerodayinitiative.com/advisories/ZDI-16-318
Common Vulnerability Exposure (CVE) ID: CVE-2016-1071
http://www.zerodayinitiative.com/advisories/ZDI-16-319
Common Vulnerability Exposure (CVE) ID: CVE-2016-1072
http://www.zerodayinitiative.com/advisories/ZDI-16-320
Common Vulnerability Exposure (CVE) ID: CVE-2016-1073
http://www.zerodayinitiative.com/advisories/ZDI-16-321
Common Vulnerability Exposure (CVE) ID: CVE-2016-1074
http://www.zerodayinitiative.com/advisories/ZDI-16-322
Common Vulnerability Exposure (CVE) ID: CVE-2016-1075
http://www.zerodayinitiative.com/advisories/ZDI-16-323
Common Vulnerability Exposure (CVE) ID: CVE-2016-1076
http://www.zerodayinitiative.com/advisories/ZDI-16-324
Common Vulnerability Exposure (CVE) ID: CVE-2016-1077
https://www.exploit-db.com/exploits/39799/
http://packetstormsecurity.com/files/137035/Adobe-Reader-DC-15.010.20060-Memory-Corruption.html
https://0patch.blogspot.com/2016/06/writing-0patch-for-acrobat-readers-use.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-1078
http://www.zerodayinitiative.com/advisories/ZDI-16-325
Common Vulnerability Exposure (CVE) ID: CVE-2016-1079
BugTraq ID: 90511
http://www.securityfocus.com/bid/90511
http://www.zerodayinitiative.com/advisories/ZDI-16-326
Common Vulnerability Exposure (CVE) ID: CVE-2016-1080
http://www.zerodayinitiative.com/advisories/ZDI-16-327
Common Vulnerability Exposure (CVE) ID: CVE-2016-1081
Common Vulnerability Exposure (CVE) ID: CVE-2016-1082
Common Vulnerability Exposure (CVE) ID: CVE-2016-1083
Common Vulnerability Exposure (CVE) ID: CVE-2016-1084
Common Vulnerability Exposure (CVE) ID: CVE-2016-1085
Common Vulnerability Exposure (CVE) ID: CVE-2016-1086
Common Vulnerability Exposure (CVE) ID: CVE-2016-1087
BugTraq ID: 90513
http://www.securityfocus.com/bid/90513
Common Vulnerability Exposure (CVE) ID: CVE-2016-1088
Common Vulnerability Exposure (CVE) ID: CVE-2016-1090
Common Vulnerability Exposure (CVE) ID: CVE-2016-1092
Common Vulnerability Exposure (CVE) ID: CVE-2016-1093
Common Vulnerability Exposure (CVE) ID: CVE-2016-1094
http://www.zerodayinitiative.com/advisories/ZDI-16-328
http://www.zerodayinitiative.com/advisories/ZDI-16-359
Common Vulnerability Exposure (CVE) ID: CVE-2016-1095
http://www.zerodayinitiative.com/advisories/ZDI-16-329
Common Vulnerability Exposure (CVE) ID: CVE-2016-1112
BugTraq ID: 90510
http://www.securityfocus.com/bid/90510
Common Vulnerability Exposure (CVE) ID: CVE-2016-1116
Common Vulnerability Exposure (CVE) ID: CVE-2016-1117
http://www.zerodayinitiative.com/advisories/ZDI-16-285
Common Vulnerability Exposure (CVE) ID: CVE-2016-1118
Common Vulnerability Exposure (CVE) ID: CVE-2016-1119
Common Vulnerability Exposure (CVE) ID: CVE-2016-1120
Common Vulnerability Exposure (CVE) ID: CVE-2016-1121
Common Vulnerability Exposure (CVE) ID: CVE-2016-1122
Common Vulnerability Exposure (CVE) ID: CVE-2016-1123
Common Vulnerability Exposure (CVE) ID: CVE-2016-1124
Common Vulnerability Exposure (CVE) ID: CVE-2016-1125
Common Vulnerability Exposure (CVE) ID: CVE-2016-1126
Common Vulnerability Exposure (CVE) ID: CVE-2016-1127
Common Vulnerability Exposure (CVE) ID: CVE-2016-1128
Common Vulnerability Exposure (CVE) ID: CVE-2016-1129
Common Vulnerability Exposure (CVE) ID: CVE-2016-1130
Common Vulnerability Exposure (CVE) ID: CVE-2016-4088
Common Vulnerability Exposure (CVE) ID: CVE-2016-4089
Common Vulnerability Exposure (CVE) ID: CVE-2016-4090
Common Vulnerability Exposure (CVE) ID: CVE-2016-4091
BugTraq ID: 90508
http://www.securityfocus.com/bid/90508
Common Vulnerability Exposure (CVE) ID: CVE-2016-4092
Common Vulnerability Exposure (CVE) ID: CVE-2016-4093
Common Vulnerability Exposure (CVE) ID: CVE-2016-4094
Common Vulnerability Exposure (CVE) ID: CVE-2016-4096
Common Vulnerability Exposure (CVE) ID: CVE-2016-4097
Common Vulnerability Exposure (CVE) ID: CVE-2016-4098
Common Vulnerability Exposure (CVE) ID: CVE-2016-4099
Common Vulnerability Exposure (CVE) ID: CVE-2016-4100
Common Vulnerability Exposure (CVE) ID: CVE-2016-4101
Common Vulnerability Exposure (CVE) ID: CVE-2016-4102
Common Vulnerability Exposure (CVE) ID: CVE-2016-4103
Common Vulnerability Exposure (CVE) ID: CVE-2016-4104
Common Vulnerability Exposure (CVE) ID: CVE-2016-4105
Common Vulnerability Exposure (CVE) ID: CVE-2016-4106
Common Vulnerability Exposure (CVE) ID: CVE-2016-4107
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.