Adobe Reader < 10.1.3 / 9.5.1 Multiple Vulnerabilities (APSB12-03, APSB12-05, APSB12-07, APSB12-08) (Mac OS X)

critical Nessus Plugin ID 58684

Synopsis

The version of Adobe Reader on the remote Mac OS X host is affected by multiple vulnerabilities.

Description

The version of Adobe Reader installed on the remote Mac OS X host is prior to 10.1.3 or 9.5.1. It is, therefore, affected by the following vulnerabilities :

- An integer overflow condition exists that allows an attacker to execute arbitrary code via a crafted True Type Font (TFF). (CVE-2012-0774)

- A memory corruption issue exists in JavaScript handling that allows an attacker to execute arbitrary code.
(CVE-2012-0775)

- A security bypass vulnerability exists in the Adobe Reader installer that allows an attacker to execute arbitrary code. (CVE-2012-0776)

- A memory corruption issue exists in the JavaScript API that allows an attacker to execute arbitrary code or cause a denial of service. (CVE-2012-0777)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Adobe Reader version 10.1.3 / 9.5.1 or later.

See Also

http://dvlabs.tippingpoint.com/advisory/TPTI-12-03

http://www.adobe.com/support/security/bulletins/apsb12-03.html

http://www.adobe.com/support/security/bulletins/apsb12-05.html

http://www.adobe.com/support/security/bulletins/apsb12-07.html

http://www.adobe.com/support/security/bulletins/apsb12-08.html

Plugin Details

Severity: Critical

ID: 58684

File Name: macosx_adobe_reader_apsb12-08.nasl

Version: 1.15

Type: local

Agent: macosx

Published: 4/11/2012

Updated: 6/8/2022

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.6

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2012-0776

Vulnerability Information

CPE: cpe:/a:adobe:acrobat_reader

Required KB Items: Host/local_checks_enabled, Host/MacOSX/Version, installed_sw/Adobe Reader

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/10/2012

Vulnerability Publication Date: 4/10/2012

CISA Known Exploited Vulnerability Due Dates: 6/22/2022

Exploitable With

CANVAS (CANVAS)

Core Impact

Metasploit (Adobe Flash Player MP4 "cprt" Overflow)

Reference Information

CVE: CVE-2012-0724, CVE-2012-0725, CVE-2012-0751, CVE-2012-0752, CVE-2012-0753, CVE-2012-0754, CVE-2012-0755, CVE-2012-0756, CVE-2012-0767, CVE-2012-0768, CVE-2012-0769, CVE-2012-0772, CVE-2012-0773, CVE-2012-0774, CVE-2012-0775, CVE-2012-0776, CVE-2012-0777

BID: 52916, 52949, 52950, 52951, 52952, 52032, 52033, 52034, 52035, 52036, 52037, 52040, 52297, 52299, 52748, 52914