Adobe Reader < 11.0.4 / 10.1.8 Multiple Vulnerabilities (APSB13-22) (Mac OS X)

critical Nessus Plugin ID 69847

Synopsis

The version of Adobe Reader on the remote Mac OS X host is affected by multiple vulnerabilities.

Description

The version of Adobe Reader installed on the remote Mac OS X host is prior to 11.0.4 or 10.1.8. It is, therefore, affected by the following vulnerabilities :

- Multiple unspecified stack overflow conditions exist that allow an attacker to execute arbitrary code.
(CVE-2013-3351)

- Multiple unspecified memory corruption issues exist that allow an attacker to execute arbitrary code.
(CVE-2013-3352, CVE-2013-3354, CVE-2013-3355)

- Multiple unspecified buffer overflow conditions exist that allow an attacker to execute arbitrary code.
(CVE-2013-3353, CVE-2013-3356)

- Multiple unspecified integer overflow conditions exist that allow an attacker to execute arbitrary code.
(CVE-2013-3357, CVE-2013-3358)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Adobe Reader version 11.0.4 / 10.1.8 or later.

See Also

http://www.zerodayinitiative.com/advisories/ZDI-13-230/

http://www.adobe.com/support/security/bulletins/apsb13-22.html

Plugin Details

Severity: Critical

ID: 69847

File Name: macosx_adobe_reader_apsb13-22.nasl

Version: 1.13

Type: local

Agent: macosx

Published: 9/11/2013

Updated: 11/27/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2013-3358

Vulnerability Information

CPE: cpe:/a:adobe:acrobat_reader

Required KB Items: Host/local_checks_enabled, Host/MacOSX/Version, installed_sw/Adobe Reader

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 9/10/2013

Vulnerability Publication Date: 9/10/2013

Reference Information

CVE: CVE-2013-3351, CVE-2013-3352, CVE-2013-3353, CVE-2013-3354, CVE-2013-3355, CVE-2013-3356, CVE-2013-3357, CVE-2013-3358

BID: 62428, 62429, 62430, 62431, 62432, 62433, 62435, 62436