Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.814786
Kategorie:General
Titel:Adobe Acrobat 2017 Security Updates (apsb19-17)-Mac OS X
Zusammenfassung:Adobe Acrobat 2017 is prone to multiple vulnerabilities.
Beschreibung:Summary:
Adobe Acrobat 2017 is prone to multiple vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- Multiple out-of-bounds read errors.

- Multiple out-of-bounds write errors.

- Type confusionerrors.

- Use After Free errors.

- Heap Overflow errors.

Vulnerability Impact:
Successful exploitation will allow an attacker
to gain access to sensitive information and run arbitrary code in context of
current user.

Affected Software/OS:
Adobe Acrobat 2017.011.30127 and earlier
versions on Mac OS X.

Solution:
Upgrade to Adobe Acrobat 2017 version
2017.011.30138 or later. Please see the references for more information.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2019-7061
BugTraq ID: 107815
http://www.securityfocus.com/bid/107815
Common Vulnerability Exposure (CVE) ID: CVE-2019-7109
Common Vulnerability Exposure (CVE) ID: CVE-2019-7110
Common Vulnerability Exposure (CVE) ID: CVE-2019-7114
Common Vulnerability Exposure (CVE) ID: CVE-2019-7115
Common Vulnerability Exposure (CVE) ID: CVE-2019-7116
Common Vulnerability Exposure (CVE) ID: CVE-2019-7121
Common Vulnerability Exposure (CVE) ID: CVE-2019-7122
Common Vulnerability Exposure (CVE) ID: CVE-2019-7123
Common Vulnerability Exposure (CVE) ID: CVE-2019-7127
Common Vulnerability Exposure (CVE) ID: CVE-2019-7111
Common Vulnerability Exposure (CVE) ID: CVE-2019-7118
Common Vulnerability Exposure (CVE) ID: CVE-2019-7119
Common Vulnerability Exposure (CVE) ID: CVE-2019-7120
Common Vulnerability Exposure (CVE) ID: CVE-2019-7124
Common Vulnerability Exposure (CVE) ID: CVE-2019-7117
Common Vulnerability Exposure (CVE) ID: CVE-2019-7128
Common Vulnerability Exposure (CVE) ID: CVE-2019-7088
BugTraq ID: 107809
http://www.securityfocus.com/bid/107809
Common Vulnerability Exposure (CVE) ID: CVE-2019-7112
Common Vulnerability Exposure (CVE) ID: CVE-2019-7113
Common Vulnerability Exposure (CVE) ID: CVE-2019-7125
CopyrightCopyright (C) 2019 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.