Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.815072
Categoría:General
Título:Adobe Acrobat Reader DC (Classic Track) Security Updates (apsb19-18) - Mac OS X
Resumen:Adobe Acrobat Reader DC Classic 2015 is prone to multiple vulnerabilities.
Descripción:Summary:
Adobe Acrobat Reader DC Classic 2015 is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- Multiple out-of-bounds read errors.

- Multiple out-of-bounds write errors.

- A type confusion error.

- Multiple use after free errors.

- Multiple heap overflow errors.

- A buffer error.

- A double free error.

- A security bypass error.

Vulnerability Impact:
Successful exploitation will allow an attacker
to gain access to sensitive information and run arbitrary code in context of
current user.

Affected Software/OS:
Adobe Acrobat Reader DC Classic 2015 version
2015.x before 2015.006.30497 on Mac OS X.

Solution:
Upgrade to Adobe Acrobat DC Classic 2015 version
2015.006.30497 or later. Please see the references for more information.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2019-7140
BugTraq ID: 108326
http://www.securityfocus.com/bid/108326
https://www.zerodayinitiative.com/advisories/ZDI-19-479/
Common Vulnerability Exposure (CVE) ID: CVE-2019-7141
https://www.zerodayinitiative.com/advisories/ZDI-19-478/
Common Vulnerability Exposure (CVE) ID: CVE-2019-7142
Common Vulnerability Exposure (CVE) ID: CVE-2019-7143
https://www.zerodayinitiative.com/advisories/ZDI-19-480/
Common Vulnerability Exposure (CVE) ID: CVE-2019-7144
https://www.zerodayinitiative.com/advisories/ZDI-19-481/
Common Vulnerability Exposure (CVE) ID: CVE-2019-7145
https://www.zerodayinitiative.com/advisories/ZDI-19-485/
Common Vulnerability Exposure (CVE) ID: CVE-2019-7758
https://www.zerodayinitiative.com/advisories/ZDI-19-482/
Common Vulnerability Exposure (CVE) ID: CVE-2019-7759
BugTraq ID: 108320
http://www.securityfocus.com/bid/108320
https://www.zerodayinitiative.com/advisories/ZDI-19-483/
Common Vulnerability Exposure (CVE) ID: CVE-2019-7760
https://www.zerodayinitiative.com/advisories/ZDI-19-484/
Common Vulnerability Exposure (CVE) ID: CVE-2019-7761
https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0778
Common Vulnerability Exposure (CVE) ID: CVE-2019-7762
Common Vulnerability Exposure (CVE) ID: CVE-2019-7763
Common Vulnerability Exposure (CVE) ID: CVE-2019-7764
Common Vulnerability Exposure (CVE) ID: CVE-2019-7765
Common Vulnerability Exposure (CVE) ID: CVE-2019-7766
Common Vulnerability Exposure (CVE) ID: CVE-2019-7767
Common Vulnerability Exposure (CVE) ID: CVE-2019-7768
Common Vulnerability Exposure (CVE) ID: CVE-2019-7769
Common Vulnerability Exposure (CVE) ID: CVE-2019-7770
Common Vulnerability Exposure (CVE) ID: CVE-2019-7771
Common Vulnerability Exposure (CVE) ID: CVE-2019-7772
Common Vulnerability Exposure (CVE) ID: CVE-2019-7773
Common Vulnerability Exposure (CVE) ID: CVE-2019-7774
Common Vulnerability Exposure (CVE) ID: CVE-2019-7775
Common Vulnerability Exposure (CVE) ID: CVE-2019-7776
Common Vulnerability Exposure (CVE) ID: CVE-2019-7777
Common Vulnerability Exposure (CVE) ID: CVE-2019-7778
Common Vulnerability Exposure (CVE) ID: CVE-2019-7779
BugTraq ID: 108319
http://www.securityfocus.com/bid/108319
Common Vulnerability Exposure (CVE) ID: CVE-2019-7780
Common Vulnerability Exposure (CVE) ID: CVE-2019-7781
Common Vulnerability Exposure (CVE) ID: CVE-2019-7782
Common Vulnerability Exposure (CVE) ID: CVE-2019-7783
Common Vulnerability Exposure (CVE) ID: CVE-2019-7784
BugTraq ID: 108321
http://www.securityfocus.com/bid/108321
Common Vulnerability Exposure (CVE) ID: CVE-2019-7785
https://www.zerodayinitiative.com/advisories/ZDI-19-488/
Common Vulnerability Exposure (CVE) ID: CVE-2019-7786
https://www.zerodayinitiative.com/advisories/ZDI-19-487/
Common Vulnerability Exposure (CVE) ID: CVE-2019-7787
https://www.zerodayinitiative.com/advisories/ZDI-19-486/
Common Vulnerability Exposure (CVE) ID: CVE-2019-7788
Common Vulnerability Exposure (CVE) ID: CVE-2019-7789
Common Vulnerability Exposure (CVE) ID: CVE-2019-7790
Common Vulnerability Exposure (CVE) ID: CVE-2019-7791
Common Vulnerability Exposure (CVE) ID: CVE-2019-7792
Common Vulnerability Exposure (CVE) ID: CVE-2019-7793
Common Vulnerability Exposure (CVE) ID: CVE-2019-7794
https://www.zerodayinitiative.com/advisories/ZDI-19-489/
Common Vulnerability Exposure (CVE) ID: CVE-2019-7795
Common Vulnerability Exposure (CVE) ID: CVE-2019-7796
https://www.zerodayinitiative.com/advisories/ZDI-19-496/
Common Vulnerability Exposure (CVE) ID: CVE-2019-7797
https://www.zerodayinitiative.com/advisories/ZDI-19-490/
Common Vulnerability Exposure (CVE) ID: CVE-2019-7798
https://www.zerodayinitiative.com/advisories/ZDI-19-497/
Common Vulnerability Exposure (CVE) ID: CVE-2019-7799
https://www.zerodayinitiative.com/advisories/ZDI-19-495/
Common Vulnerability Exposure (CVE) ID: CVE-2019-7800
BugTraq ID: 108322
http://www.securityfocus.com/bid/108322
https://www.zerodayinitiative.com/advisories/ZDI-19-494/
Common Vulnerability Exposure (CVE) ID: CVE-2019-7801
https://www.zerodayinitiative.com/advisories/ZDI-19-492/
Common Vulnerability Exposure (CVE) ID: CVE-2019-7802
https://www.zerodayinitiative.com/advisories/ZDI-19-491/
Common Vulnerability Exposure (CVE) ID: CVE-2019-7803
https://www.zerodayinitiative.com/advisories/ZDI-19-493/
Common Vulnerability Exposure (CVE) ID: CVE-2019-7804
https://www.zerodayinitiative.com/advisories/ZDI-19-628/
Common Vulnerability Exposure (CVE) ID: CVE-2019-7805
Common Vulnerability Exposure (CVE) ID: CVE-2019-7806
Common Vulnerability Exposure (CVE) ID: CVE-2019-7807
Common Vulnerability Exposure (CVE) ID: CVE-2019-7808
Common Vulnerability Exposure (CVE) ID: CVE-2019-7809
https://www.zerodayinitiative.com/advisories/ZDI-19-500/
Common Vulnerability Exposure (CVE) ID: CVE-2019-7810
https://www.zerodayinitiative.com/advisories/ZDI-19-499/
Common Vulnerability Exposure (CVE) ID: CVE-2019-7811
Common Vulnerability Exposure (CVE) ID: CVE-2019-7812
Common Vulnerability Exposure (CVE) ID: CVE-2019-7813
Common Vulnerability Exposure (CVE) ID: CVE-2019-7814
https://www.zerodayinitiative.com/advisories/ZDI-19-501/
Common Vulnerability Exposure (CVE) ID: CVE-2019-7817
https://www.zerodayinitiative.com/advisories/ZDI-19-502/
Common Vulnerability Exposure (CVE) ID: CVE-2019-7818
https://www.zerodayinitiative.com/advisories/ZDI-19-503/
Common Vulnerability Exposure (CVE) ID: CVE-2019-7820
BugTraq ID: 108315
http://www.securityfocus.com/bid/108315
https://www.zerodayinitiative.com/advisories/ZDI-19-504/
Common Vulnerability Exposure (CVE) ID: CVE-2019-7821
https://www.zerodayinitiative.com/advisories/ZDI-19-506/
Common Vulnerability Exposure (CVE) ID: CVE-2019-7822
https://www.zerodayinitiative.com/advisories/ZDI-19-505/
Common Vulnerability Exposure (CVE) ID: CVE-2019-7823
https://www.zerodayinitiative.com/advisories/ZDI-19-507/
Common Vulnerability Exposure (CVE) ID: CVE-2019-7824
BugTraq ID: 108323
http://www.securityfocus.com/bid/108323
https://www.zerodayinitiative.com/advisories/ZDI-19-508/
Common Vulnerability Exposure (CVE) ID: CVE-2019-7825
https://www.zerodayinitiative.com/advisories/ZDI-19-509/
Common Vulnerability Exposure (CVE) ID: CVE-2019-7826
https://www.zerodayinitiative.com/advisories/ZDI-19-510/
Common Vulnerability Exposure (CVE) ID: CVE-2019-7827
BugTraq ID: 108325
http://www.securityfocus.com/bid/108325
https://www.zerodayinitiative.com/advisories/ZDI-19-513/
Common Vulnerability Exposure (CVE) ID: CVE-2019-7828
https://www.zerodayinitiative.com/advisories/ZDI-19-512/
Common Vulnerability Exposure (CVE) ID: CVE-2019-7829
https://www.zerodayinitiative.com/advisories/ZDI-19-511/
Common Vulnerability Exposure (CVE) ID: CVE-2019-7830
https://www.zerodayinitiative.com/advisories/ZDI-19-514/
Common Vulnerability Exposure (CVE) ID: CVE-2019-7831
https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0796
Common Vulnerability Exposure (CVE) ID: CVE-2019-7832
Common Vulnerability Exposure (CVE) ID: CVE-2019-7833
Common Vulnerability Exposure (CVE) ID: CVE-2019-7834
BugTraq ID: 108461
http://www.securityfocus.com/bid/108461
Common Vulnerability Exposure (CVE) ID: CVE-2019-7835
Common Vulnerability Exposure (CVE) ID: CVE-2019-7836
Common Vulnerability Exposure (CVE) ID: CVE-2019-7841
CopyrightCopyright (C) 2019 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.