Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.806503
Kategorie:General
Titel:Adobe Reader Multiple Vulnerabilities - 01 October15 (Windows)
Zusammenfassung:This host is installed with Adobe Reader; and is prone to multiple vulnerabilities.
Beschreibung:Summary:
This host is installed with Adobe Reader
and is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws are due to:

- Improper EScript exception handling.

- Some use-after-free vulnerabilities.

- Some buffer overflow vulnerabilities.

- Some memory leak vulnerabilities.

- Some security bypass vulnerabilities.

- Multiple memory corruption vulnerabilities.

- Some Javascript API execution restriction bypass vulnerabilities.

- Mishandling of junctions in the Synchronizer directory.

Vulnerability Impact:
Successful exploitation will allow
attackers to conduct a denial of service, unauthorized disclosure of information,
unauthorized modification, disruption of service, bypass certain access restrictions
and execution restrictions, to delete arbitrary files, to obtain sensitive
information, execute arbitrary code and compromise a user's system.

Affected Software/OS:
Adobe Reader 10.1.x before 10.1.16
and 11.x before 11.0.13 on Windows.

Solution:
Upgrade to Adobe Reader version 10.1.16 or
11.0.13 or later.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2015-5583
http://www.zerodayinitiative.com/advisories/ZDI-15-468
http://www.securitytracker.com/id/1033796
Common Vulnerability Exposure (CVE) ID: CVE-2015-5586
Common Vulnerability Exposure (CVE) ID: CVE-2015-6683
https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1206
Common Vulnerability Exposure (CVE) ID: CVE-2015-6684
https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1205
Common Vulnerability Exposure (CVE) ID: CVE-2015-6685
http://www.zerodayinitiative.com/advisories/ZDI-15-467
Common Vulnerability Exposure (CVE) ID: CVE-2015-6686
http://www.zerodayinitiative.com/advisories/ZDI-15-466
Common Vulnerability Exposure (CVE) ID: CVE-2015-6687
Common Vulnerability Exposure (CVE) ID: CVE-2015-6688
http://www.zerodayinitiative.com/advisories/ZDI-15-469
Common Vulnerability Exposure (CVE) ID: CVE-2015-6689
http://www.zerodayinitiative.com/advisories/ZDI-15-470
Common Vulnerability Exposure (CVE) ID: CVE-2015-6690
http://www.zerodayinitiative.com/advisories/ZDI-15-474
Common Vulnerability Exposure (CVE) ID: CVE-2015-6691
Common Vulnerability Exposure (CVE) ID: CVE-2015-6692
Common Vulnerability Exposure (CVE) ID: CVE-2015-6693
http://www.zerodayinitiative.com/advisories/ZDI-15-473
Common Vulnerability Exposure (CVE) ID: CVE-2015-6694
http://www.zerodayinitiative.com/advisories/ZDI-15-471
Common Vulnerability Exposure (CVE) ID: CVE-2015-6695
http://www.zerodayinitiative.com/advisories/ZDI-15-472
Common Vulnerability Exposure (CVE) ID: CVE-2015-6696
BugTraq ID: 77068
http://www.securityfocus.com/bid/77068
http://www.zerodayinitiative.com/advisories/ZDI-15-569
Common Vulnerability Exposure (CVE) ID: CVE-2015-6697
http://www.zerodayinitiative.com/advisories/ZDI-15-475
Common Vulnerability Exposure (CVE) ID: CVE-2015-6698
http://www.zerodayinitiative.com/advisories/ZDI-15-476
Common Vulnerability Exposure (CVE) ID: CVE-2015-6699
http://www.zerodayinitiative.com/advisories/ZDI-15-477
Common Vulnerability Exposure (CVE) ID: CVE-2015-6700
http://www.zerodayinitiative.com/advisories/ZDI-15-478
Common Vulnerability Exposure (CVE) ID: CVE-2015-6701
http://www.zerodayinitiative.com/advisories/ZDI-15-479
Common Vulnerability Exposure (CVE) ID: CVE-2015-6702
http://www.zerodayinitiative.com/advisories/ZDI-15-480
Common Vulnerability Exposure (CVE) ID: CVE-2015-6703
http://www.zerodayinitiative.com/advisories/ZDI-15-481
Common Vulnerability Exposure (CVE) ID: CVE-2015-6704
http://www.zerodayinitiative.com/advisories/ZDI-15-482
Common Vulnerability Exposure (CVE) ID: CVE-2015-6705
Common Vulnerability Exposure (CVE) ID: CVE-2015-6706
Common Vulnerability Exposure (CVE) ID: CVE-2015-6707
http://www.zerodayinitiative.com/advisories/ZDI-15-483
Common Vulnerability Exposure (CVE) ID: CVE-2015-6708
http://www.zerodayinitiative.com/advisories/ZDI-15-484
Common Vulnerability Exposure (CVE) ID: CVE-2015-6709
http://www.zerodayinitiative.com/advisories/ZDI-15-486
Common Vulnerability Exposure (CVE) ID: CVE-2015-6710
http://www.zerodayinitiative.com/advisories/ZDI-15-487
Common Vulnerability Exposure (CVE) ID: CVE-2015-6711
http://www.zerodayinitiative.com/advisories/ZDI-15-485
Common Vulnerability Exposure (CVE) ID: CVE-2015-6712
http://www.zerodayinitiative.com/advisories/ZDI-15-488
Common Vulnerability Exposure (CVE) ID: CVE-2015-6713
http://www.zerodayinitiative.com/advisories/ZDI-15-489
Common Vulnerability Exposure (CVE) ID: CVE-2015-6714
http://www.zerodayinitiative.com/advisories/ZDI-15-490
Common Vulnerability Exposure (CVE) ID: CVE-2015-6715
http://www.zerodayinitiative.com/advisories/ZDI-15-491
Common Vulnerability Exposure (CVE) ID: CVE-2015-6716
http://www.zerodayinitiative.com/advisories/ZDI-15-507
Common Vulnerability Exposure (CVE) ID: CVE-2015-6717
http://www.zerodayinitiative.com/advisories/ZDI-15-499
Common Vulnerability Exposure (CVE) ID: CVE-2015-6718
http://www.zerodayinitiative.com/advisories/ZDI-15-503
Common Vulnerability Exposure (CVE) ID: CVE-2015-6719
http://www.zerodayinitiative.com/advisories/ZDI-15-504
Common Vulnerability Exposure (CVE) ID: CVE-2015-6720
http://www.zerodayinitiative.com/advisories/ZDI-15-506
Common Vulnerability Exposure (CVE) ID: CVE-2015-6721
http://www.zerodayinitiative.com/advisories/ZDI-15-502
Common Vulnerability Exposure (CVE) ID: CVE-2015-6722
http://www.zerodayinitiative.com/advisories/ZDI-15-501
Common Vulnerability Exposure (CVE) ID: CVE-2015-6723
http://www.zerodayinitiative.com/advisories/ZDI-15-497
Common Vulnerability Exposure (CVE) ID: CVE-2015-6724
http://www.zerodayinitiative.com/advisories/ZDI-15-495
Common Vulnerability Exposure (CVE) ID: CVE-2015-6725
http://www.zerodayinitiative.com/advisories/ZDI-15-505
Common Vulnerability Exposure (CVE) ID: CVE-2015-7614
http://www.zerodayinitiative.com/advisories/ZDI-15-509
Common Vulnerability Exposure (CVE) ID: CVE-2015-7615
http://www.zerodayinitiative.com/advisories/ZDI-15-493
Common Vulnerability Exposure (CVE) ID: CVE-2015-7616
http://www.zerodayinitiative.com/advisories/ZDI-15-494
Common Vulnerability Exposure (CVE) ID: CVE-2015-7617
http://www.zerodayinitiative.com/advisories/ZDI-15-492
Common Vulnerability Exposure (CVE) ID: CVE-2015-7618
http://www.zerodayinitiative.com/advisories/ZDI-15-498
Common Vulnerability Exposure (CVE) ID: CVE-2015-7619
http://www.zerodayinitiative.com/advisories/ZDI-15-500
Common Vulnerability Exposure (CVE) ID: CVE-2015-7620
http://www.zerodayinitiative.com/advisories/ZDI-15-496
Common Vulnerability Exposure (CVE) ID: CVE-2015-7621
http://www.zerodayinitiative.com/advisories/ZDI-15-508
Common Vulnerability Exposure (CVE) ID: CVE-2015-7622
https://www.exploit-db.com/exploits/38787/
Common Vulnerability Exposure (CVE) ID: CVE-2015-7623
http://www.zerodayinitiative.com/advisories/ZDI-15-510
Common Vulnerability Exposure (CVE) ID: CVE-2015-7624
Common Vulnerability Exposure (CVE) ID: CVE-2015-7829
http://www.zerodayinitiative.com/advisories/ZDI-15-465
Common Vulnerability Exposure (CVE) ID: CVE-2015-8458
BugTraq ID: 79208
http://www.securityfocus.com/bid/79208
http://www.zerodayinitiative.com/advisories/ZDI-15-637
CopyrightCopyright (C) 2015 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.