Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.813672
Categoría:General
Título:Adobe Acrobat Reader 2017 Multiple Vulnerabilities-apsb18-21 (Mac OS X)
Resumen:Adobe Acrobat Reader 2017 is prone to multiple vulnerabilities.
Descripción:Summary:
Adobe Acrobat Reader 2017 is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- A double free error.

- Multiple heap overflow errors.

- Multiple use-after-free errors.

- Multiple out-of-bounds write errors.

- A security bypass error.

- Multiple out-of-bounds read errors.

- Multiple type confusion errors.

- An untrusted pointer dereference error.

- Multiple buffer errors.

Vulnerability Impact:
Successful exploitation will allow an
attacker to gain escalated privileges, disclose sensitive information,
execute arbitrary code on affected system and take control of the affected
system.

Affected Software/OS:
Adobe Acrobat Reader 2017.011.30080 and earlier
versions on Mac OS X.

Solution:
Upgrade to Adobe Acrobat Reader 2017 version
2017.011.30096 or later. Please see the references for more information.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2018-5015
http://www.securitytracker.com/id/1041250
Common Vulnerability Exposure (CVE) ID: CVE-2018-5028
Common Vulnerability Exposure (CVE) ID: CVE-2018-5032
Common Vulnerability Exposure (CVE) ID: CVE-2018-5036
Common Vulnerability Exposure (CVE) ID: CVE-2018-5038
Common Vulnerability Exposure (CVE) ID: CVE-2018-5040
Common Vulnerability Exposure (CVE) ID: CVE-2018-5041
Common Vulnerability Exposure (CVE) ID: CVE-2018-5045
Common Vulnerability Exposure (CVE) ID: CVE-2018-5052
Common Vulnerability Exposure (CVE) ID: CVE-2018-5058
Common Vulnerability Exposure (CVE) ID: CVE-2018-5067
Common Vulnerability Exposure (CVE) ID: CVE-2018-5009
BugTraq ID: 104701
http://www.securityfocus.com/bid/104701
Common Vulnerability Exposure (CVE) ID: CVE-2018-5011
Common Vulnerability Exposure (CVE) ID: CVE-2018-5065
https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/
Common Vulnerability Exposure (CVE) ID: CVE-2018-5020
Common Vulnerability Exposure (CVE) ID: CVE-2018-5021
Common Vulnerability Exposure (CVE) ID: CVE-2018-5042
Common Vulnerability Exposure (CVE) ID: CVE-2018-5059
Common Vulnerability Exposure (CVE) ID: CVE-2018-5064
Common Vulnerability Exposure (CVE) ID: CVE-2018-5069
Common Vulnerability Exposure (CVE) ID: CVE-2018-5070
Common Vulnerability Exposure (CVE) ID: CVE-2018-5010
BugTraq ID: 104699
http://www.securityfocus.com/bid/104699
Common Vulnerability Exposure (CVE) ID: CVE-2018-5014
Common Vulnerability Exposure (CVE) ID: CVE-2018-5016
Common Vulnerability Exposure (CVE) ID: CVE-2018-5017
Common Vulnerability Exposure (CVE) ID: CVE-2018-5018
Common Vulnerability Exposure (CVE) ID: CVE-2018-5019
Common Vulnerability Exposure (CVE) ID: CVE-2018-5022
Common Vulnerability Exposure (CVE) ID: CVE-2018-5023
Common Vulnerability Exposure (CVE) ID: CVE-2018-5024
Common Vulnerability Exposure (CVE) ID: CVE-2018-5025
Common Vulnerability Exposure (CVE) ID: CVE-2018-5026
Common Vulnerability Exposure (CVE) ID: CVE-2018-5027
Common Vulnerability Exposure (CVE) ID: CVE-2018-5029
Common Vulnerability Exposure (CVE) ID: CVE-2018-5031
Common Vulnerability Exposure (CVE) ID: CVE-2018-5033
Common Vulnerability Exposure (CVE) ID: CVE-2018-5035
Common Vulnerability Exposure (CVE) ID: CVE-2018-5039
Common Vulnerability Exposure (CVE) ID: CVE-2018-5044
Common Vulnerability Exposure (CVE) ID: CVE-2018-5046
Common Vulnerability Exposure (CVE) ID: CVE-2018-5047
Common Vulnerability Exposure (CVE) ID: CVE-2018-5048
Common Vulnerability Exposure (CVE) ID: CVE-2018-5049
Common Vulnerability Exposure (CVE) ID: CVE-2018-5050
Common Vulnerability Exposure (CVE) ID: CVE-2018-5051
Common Vulnerability Exposure (CVE) ID: CVE-2018-5053
Common Vulnerability Exposure (CVE) ID: CVE-2018-5054
Common Vulnerability Exposure (CVE) ID: CVE-2018-5055
Common Vulnerability Exposure (CVE) ID: CVE-2018-5056
Common Vulnerability Exposure (CVE) ID: CVE-2018-5060
Common Vulnerability Exposure (CVE) ID: CVE-2018-5061
Common Vulnerability Exposure (CVE) ID: CVE-2018-5062
Common Vulnerability Exposure (CVE) ID: CVE-2018-5063
Common Vulnerability Exposure (CVE) ID: CVE-2018-5066
Common Vulnerability Exposure (CVE) ID: CVE-2018-5068
Common Vulnerability Exposure (CVE) ID: CVE-2018-5057
Common Vulnerability Exposure (CVE) ID: CVE-2018-5012
Common Vulnerability Exposure (CVE) ID: CVE-2018-5030
Common Vulnerability Exposure (CVE) ID: CVE-2018-5034
Common Vulnerability Exposure (CVE) ID: CVE-2018-5037
Common Vulnerability Exposure (CVE) ID: CVE-2018-5043
CopyrightCopyright (C) 2018 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.