Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.812964
Categoría:General
Título:Adobe Acrobat Reader 2017 Multiple Vulnerabilities-apsb17-36 (Mac OS X)
Resumen:Adobe Acrobat Reader 2017 is prone to multiple vulnerabilities.
Descripción:Summary:
Adobe Acrobat Reader 2017 is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- Two access of uninitialized point vulnerabilities that could result in
remote could execution,

- Six use after free vulnerabilities that could result in remote code execution.

- Five buffer access with incorrect length value vulnerabilities that could
result in remote code execution.

- Six buffer over-read vulnerabilities that could result in remote code
execution.

- A buffer overflow vulnerability that could result in remote code execution.

- A heap overflow vulnerability that could result in remote code execution.

- Two improper validation of array index vulnerabilities that could result
in remote code execution.

- Multiple out-of-bounds read vulnerabilities that could result in remote code
execution.

- Four out-of-bounds write vulnerabilities that could result in remote code
execution.

- Two security bypass vulnerabilities that could result in drive-by-downloads.

- A security bypass vulnerability that could result in information disclosure.

- A security bypass vulnerability that could result in remote code execution.

- A stack exhaustion vulnerability that could result in excessive resource
consumption.

- Three type confusion vulnerabilities that could result in remote code
execution.

- Six untrusted pointer dereference vulnerabilities that could result in remote
code execution.

Please see the references for more information on the vulnerabilities.

Vulnerability Impact:
Successful exploitation will allow remote
attackers to execute arbitrary code in the context of the application.
Failed attacks may cause a denial-of-service condition. Also attackers will be
able to gain access to potentially sensitive information, get excessive resource
consumption and get unintentional download of malicious software.

Affected Software/OS:
Adobe Acrobat Reader 2017.011.30066 and earlier
versions on Mac OS X.

Solution:
Upgrade to Adobe Acrobat 2017 version
2017.011.30068 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2017-16377
Common Vulnerability Exposure (CVE) ID: CVE-2017-16378
Common Vulnerability Exposure (CVE) ID: CVE-2017-16360
Common Vulnerability Exposure (CVE) ID: CVE-2017-16388
Common Vulnerability Exposure (CVE) ID: CVE-2017-16389
Common Vulnerability Exposure (CVE) ID: CVE-2017-16390
Common Vulnerability Exposure (CVE) ID: CVE-2017-16393
Common Vulnerability Exposure (CVE) ID: CVE-2017-16398
Common Vulnerability Exposure (CVE) ID: CVE-2017-16381
Common Vulnerability Exposure (CVE) ID: CVE-2017-16385
Common Vulnerability Exposure (CVE) ID: CVE-2017-16392
Common Vulnerability Exposure (CVE) ID: CVE-2017-16395
Common Vulnerability Exposure (CVE) ID: CVE-2017-16396
Common Vulnerability Exposure (CVE) ID: CVE-2017-16363
Common Vulnerability Exposure (CVE) ID: CVE-2017-16365
Common Vulnerability Exposure (CVE) ID: CVE-2017-16374
Common Vulnerability Exposure (CVE) ID: CVE-2017-16384
Common Vulnerability Exposure (CVE) ID: CVE-2017-16386
Common Vulnerability Exposure (CVE) ID: CVE-2017-16387
Common Vulnerability Exposure (CVE) ID: CVE-2017-16368
Common Vulnerability Exposure (CVE) ID: CVE-2017-16383
Common Vulnerability Exposure (CVE) ID: CVE-2017-16391
Common Vulnerability Exposure (CVE) ID: CVE-2017-16410
Common Vulnerability Exposure (CVE) ID: CVE-2017-16362
Common Vulnerability Exposure (CVE) ID: CVE-2017-16370
Common Vulnerability Exposure (CVE) ID: CVE-2017-16376
Common Vulnerability Exposure (CVE) ID: CVE-2017-16382
Common Vulnerability Exposure (CVE) ID: CVE-2017-16394
Common Vulnerability Exposure (CVE) ID: CVE-2017-16397
Common Vulnerability Exposure (CVE) ID: CVE-2017-16399
Common Vulnerability Exposure (CVE) ID: CVE-2017-16400
Common Vulnerability Exposure (CVE) ID: CVE-2017-16401
Common Vulnerability Exposure (CVE) ID: CVE-2017-16402
Common Vulnerability Exposure (CVE) ID: CVE-2017-16403
Common Vulnerability Exposure (CVE) ID: CVE-2017-16404
Common Vulnerability Exposure (CVE) ID: CVE-2017-16405
Common Vulnerability Exposure (CVE) ID: CVE-2017-16408
Common Vulnerability Exposure (CVE) ID: CVE-2017-16409
Common Vulnerability Exposure (CVE) ID: CVE-2017-16412
Common Vulnerability Exposure (CVE) ID: CVE-2017-16414
Common Vulnerability Exposure (CVE) ID: CVE-2017-16417
Common Vulnerability Exposure (CVE) ID: CVE-2017-16418
Common Vulnerability Exposure (CVE) ID: CVE-2017-16420
Common Vulnerability Exposure (CVE) ID: CVE-2017-11293
Common Vulnerability Exposure (CVE) ID: CVE-2017-16407
Common Vulnerability Exposure (CVE) ID: CVE-2017-16413
Common Vulnerability Exposure (CVE) ID: CVE-2017-16415
Common Vulnerability Exposure (CVE) ID: CVE-2017-16416
Common Vulnerability Exposure (CVE) ID: CVE-2017-16361
Common Vulnerability Exposure (CVE) ID: CVE-2017-16366
Common Vulnerability Exposure (CVE) ID: CVE-2017-16369
Common Vulnerability Exposure (CVE) ID: CVE-2017-16380
Common Vulnerability Exposure (CVE) ID: CVE-2017-16419
Common Vulnerability Exposure (CVE) ID: CVE-2017-16367
Common Vulnerability Exposure (CVE) ID: CVE-2017-16379
Common Vulnerability Exposure (CVE) ID: CVE-2017-16406
Common Vulnerability Exposure (CVE) ID: CVE-2017-16364
Common Vulnerability Exposure (CVE) ID: CVE-2017-16371
Common Vulnerability Exposure (CVE) ID: CVE-2017-16372
Common Vulnerability Exposure (CVE) ID: CVE-2017-16373
Common Vulnerability Exposure (CVE) ID: CVE-2017-16375
Common Vulnerability Exposure (CVE) ID: CVE-2017-16411
Common Vulnerability Exposure (CVE) ID: CVE-2017-11307
Common Vulnerability Exposure (CVE) ID: CVE-2017-11308
Common Vulnerability Exposure (CVE) ID: CVE-2017-11240
Common Vulnerability Exposure (CVE) ID: CVE-2017-11250
Common Vulnerability Exposure (CVE) ID: CVE-2017-11306
Common Vulnerability Exposure (CVE) ID: CVE-2017-11253
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.