Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.814784
Categoría:General
Título:Adobe Acrobat Reader 2017 Security Updates (apsb19-17)-Mac OS X
Resumen:Adobe Acrobat Reader 2017 is prone to multiple vulnerabilities.
Descripción:Summary:
Adobe Acrobat Reader 2017 is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- Multiple out-of-bounds read errors.

- Multiple out-of-bounds write errors.

- Type confusionerrors.

- Use After Free errors.

- Heap Overflow errors.

Vulnerability Impact:
Successful exploitation will allow an attacker
to gain access to sensitive information and run arbitrary code in context of
current user.

Affected Software/OS:
Adobe Acrobat Reader 2017.011.30127 and earlier
versions on Mac OS X.

Solution:
Upgrade to Adobe Acrobat Reader 2017 version
2017.011.30138 or later. Please see the references for more information.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2019-7061
BugTraq ID: 107815
http://www.securityfocus.com/bid/107815
Common Vulnerability Exposure (CVE) ID: CVE-2019-7109
Common Vulnerability Exposure (CVE) ID: CVE-2019-7110
Common Vulnerability Exposure (CVE) ID: CVE-2019-7114
Common Vulnerability Exposure (CVE) ID: CVE-2019-7115
Common Vulnerability Exposure (CVE) ID: CVE-2019-7116
Common Vulnerability Exposure (CVE) ID: CVE-2019-7121
Common Vulnerability Exposure (CVE) ID: CVE-2019-7122
Common Vulnerability Exposure (CVE) ID: CVE-2019-7123
Common Vulnerability Exposure (CVE) ID: CVE-2019-7127
Common Vulnerability Exposure (CVE) ID: CVE-2019-7111
Common Vulnerability Exposure (CVE) ID: CVE-2019-7118
Common Vulnerability Exposure (CVE) ID: CVE-2019-7119
Common Vulnerability Exposure (CVE) ID: CVE-2019-7120
Common Vulnerability Exposure (CVE) ID: CVE-2019-7124
Common Vulnerability Exposure (CVE) ID: CVE-2019-7117
Common Vulnerability Exposure (CVE) ID: CVE-2019-7128
Common Vulnerability Exposure (CVE) ID: CVE-2019-7088
BugTraq ID: 107809
http://www.securityfocus.com/bid/107809
Common Vulnerability Exposure (CVE) ID: CVE-2019-7112
Common Vulnerability Exposure (CVE) ID: CVE-2019-7113
Common Vulnerability Exposure (CVE) ID: CVE-2019-7125
CopyrightCopyright (C) 2019 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.