Adobe Reader <= 10.1.15 / 11.0.12 / 2015.006.30060 / 2015.008.20082 Multiple Vulnerabilities (APSB15-24) (Mac OS X)

critical Nessus Plugin ID 86405

Synopsis

The version of Adobe Reader installed on the remote Mac OS X host is affected by multiple vulnerabilities.

Description

The version of Adobe Reader installed on the remote Mac OS X host is version 10.1.15 / 11.0.12 / 2015.006.30060 / 2015.008.20082 or earlier. It is, therefore, affected by multiple vulnerabilities :

- A buffer overflow condition exists that allows an attacker to disclose information. (CVE-2015-6692)

- Multiple use-after-free errors exist that allow an attacker to execute arbitrary code. (CVE-2015-6689, CVE-2015-6688, CVE-2015-6690, CVE-2015-7615, CVE-2015-7617, CVE-2015-6687, CVE-2015-6684, CVE-2015-6691, CVE-2015-7621, CVE-2015-5586, CVE-2015-6683)

- Multiple heap buffer overflow conditions exist that allow an attacker to execute arbitrary code.
(CVE-2015-6696, CVE-2015-6698, CVE-2015-8458)

- Multiple memory corruption issues exist that allow a remote attacker to execute arbitrary code.
(CVE-2015-6685, CVE-2015-6693, CVE-2015-6694, CVE-2015-6695, CVE-2015-6686, CVE-2015-7622, CVE-2015-7650)

- Multiple unspecified memory leak vulnerabilities exist.
(CVE-2015-6699, CVE-2015-6700, CVE-2015-6701, CVE-2015-6702, CVE-2015-6703, CVE-2015-6704, CVE-2015-6697)

- Multiple security bypass vulnerabilities exist that allow a remote attacker to disclose information.
(CVE-2015-5583, CVE-2015-6705, CVE-2015-6706, CVE-2015-7624)

- Multiple security bypass vulnerabilities exists that allow an attacker to bypass JavaScript API execution.
(CVE-2015-6707, CVE-2015-6708, CVE-2015-6709, CVE-2015-6710, CVE-2015-6711, CVE-2015-6712, CVE-2015-7614, CVE-2015-7616, CVE-2015-6716, CVE-2015-6717, CVE-2015-6718, CVE-2015-6719, CVE-2015-6720, CVE-2015-6721, CVE-2015-6722, CVE-2015-6723, CVE-2015-6724, CVE-2015-6725, CVE-2015-7618, CVE-2015-7619, CVE-2015-7620, CVE-2015-7623, CVE-2015-6713, CVE-2015-6714, CVE-2015-6715)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Adobe Reader 10.1.16 / 11.0.13 / 2015.006.30094 / 2015.009.20069 or later.

See Also

https://helpx.adobe.com/security/products/acrobat/apsb15-24.html

Plugin Details

Severity: Critical

ID: 86405

File Name: macosx_adobe_reader_apsb15-24.nasl

Version: 1.10

Type: local

Agent: macosx

Published: 10/15/2015

Updated: 11/18/2021

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2015-7622

Vulnerability Information

CPE: cpe:/a:adobe:acrobat_reader

Required KB Items: Host/local_checks_enabled, Host/MacOSX/Version, installed_sw/Adobe Reader

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/13/2015

Vulnerability Publication Date: 10/13/2015

Reference Information

CVE: CVE-2015-5583, CVE-2015-5586, CVE-2015-6683, CVE-2015-6684, CVE-2015-6685, CVE-2015-6686, CVE-2015-6687, CVE-2015-6688, CVE-2015-6689, CVE-2015-6690, CVE-2015-6691, CVE-2015-6692, CVE-2015-6693, CVE-2015-6694, CVE-2015-6695, CVE-2015-6696, CVE-2015-6697, CVE-2015-6698, CVE-2015-6699, CVE-2015-6700, CVE-2015-6701, CVE-2015-6702, CVE-2015-6703, CVE-2015-6704, CVE-2015-6705, CVE-2015-6706, CVE-2015-6707, CVE-2015-6708, CVE-2015-6709, CVE-2015-6710, CVE-2015-6711, CVE-2015-6712, CVE-2015-6713, CVE-2015-6714, CVE-2015-6715, CVE-2015-6716, CVE-2015-6717, CVE-2015-6718, CVE-2015-6719, CVE-2015-6720, CVE-2015-6721, CVE-2015-6722, CVE-2015-6723, CVE-2015-6724, CVE-2015-6725, CVE-2015-7614, CVE-2015-7615, CVE-2015-7616, CVE-2015-7617, CVE-2015-7618, CVE-2015-7619, CVE-2015-7620, CVE-2015-7621, CVE-2015-7622, CVE-2015-7623, CVE-2015-7624, CVE-2015-7650, CVE-2015-7829, CVE-2015-8458

BID: 77064, 77066, 77067, 77068, 77069, 77070, 77074, 79208