Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.812557
Categoría:General
Título:Adobe Acrobat Reader DC (Classic Track) Security Updates (apsb17-24) - Mac OS X
Resumen:Adobe Acrobat Reader DC (Classic Track) is prone to multiple vulnerabilities.
Descripción:Summary:
Adobe Acrobat Reader DC (Classic Track) is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- Multiple memory corruption vulnerabilities.

- Multiple use after free vulnerabilities.

- Multiple heap overflow vulnerabilities.

- Multiple security bypass vulnerabilities.

- Multiple type confusion errors.

- An insufficient verification of data authenticity.

Vulnerability Impact:
Successful exploitation of these
vulnerabilities will allow remote attackers to execute arbitrary code and
disclose sensitive information.

Affected Software/OS:
Adobe Acrobat Reader DC (Classic Track)
2015.006.30306 and earlier versions on macosx.

Solution:
Upgrade to Adobe Acrobat Reader DC (Classic Track) version
2015.006.30355 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2017-3016
BugTraq ID: 100179
http://www.securityfocus.com/bid/100179
http://www.securitytracker.com/id/1039098
Common Vulnerability Exposure (CVE) ID: CVE-2017-3038
BugTraq ID: 97556
http://www.securityfocus.com/bid/97556
http://www.securitytracker.com/id/1038228
Common Vulnerability Exposure (CVE) ID: CVE-2017-3113
BugTraq ID: 100182
http://www.securityfocus.com/bid/100182
Common Vulnerability Exposure (CVE) ID: CVE-2017-3115
BugTraq ID: 100187
http://www.securityfocus.com/bid/100187
Common Vulnerability Exposure (CVE) ID: CVE-2017-3116
Common Vulnerability Exposure (CVE) ID: CVE-2017-3117
BugTraq ID: 100180
http://www.securityfocus.com/bid/100180
Common Vulnerability Exposure (CVE) ID: CVE-2017-3118
BugTraq ID: 100189
http://www.securityfocus.com/bid/100189
Common Vulnerability Exposure (CVE) ID: CVE-2017-3119
Common Vulnerability Exposure (CVE) ID: CVE-2017-3120
Common Vulnerability Exposure (CVE) ID: CVE-2017-3121
Common Vulnerability Exposure (CVE) ID: CVE-2017-3122
BugTraq ID: 100184
http://www.securityfocus.com/bid/100184
Common Vulnerability Exposure (CVE) ID: CVE-2017-3123
Common Vulnerability Exposure (CVE) ID: CVE-2017-3124
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.