Adobe Reader < 10.1 / 9.4.5 / 8.3 Multiple Vulnerabilities (APSB11-12, APSB11-12, APSB11-16) (Mac OS X)

high Nessus Plugin ID 55421

Synopsis

The version of Adobe Reader on the remote Mac OS X host is affected by multiple vulnerabilities.

Description

The version of Adobe Reader installed on the remote Mac OS X host is prior to 10.1, 9.4.5, or 8.3. It is, therefore, affected by the following vulnerabilities :

- Multiple buffer overflow conditions exist that allow an attacker to execute arbitrary code. (CVE-2011-2094, CVE-2011-2095, CVE-2011-2097)

- A heap overflow condition exists that allows an attacker to execute arbitrary code. (CVE-2011-2096)

- Multiple memory corruption issues exist that allow an attacker to execute arbitrary code. (CVE-2011-2098, CVE-2011-2099, CVE-2011-2103, CVE-2011-2105, CVE-2011-2106)

- Multiple memory corruption issues exist that allow an attacker to crash the application. (CVE-2011-2104, CVE-2011-2105)

- A DLL loading vulnerability exists that allows an attacker to execute arbitrary code. (CVE-2011-2100)

- A cross-document script execution vulnerability exists that allows an attacker to execute arbitrary code.
(CVE-2011-2101)

- A unspecified vulnerability exists that allows an attacker to bypass security restrictions. (CVE-2011-2102)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Adobe Reader version 8.3 / 9.4.5 / 10.1 or later.

See Also

http://www.zerodayinitiative.com/advisories/ZDI-11-218

http://www.zerodayinitiative.com/advisories/ZDI-11-219

http://www.adobe.com/support/security/bulletins/apsb11-12.html

http://www.adobe.com/support/security/bulletins/apsb11-13.html

http://www.adobe.com/support/security/bulletins/apsb11-16.html

Plugin Details

Severity: High

ID: 55421

File Name: macosx_adobe_reader_apsb11-16.nasl

Version: 1.10

Type: local

Agent: macosx

Published: 6/24/2011

Updated: 7/14/2018

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: cpe:/a:adobe:acrobat_reader

Required KB Items: Host/local_checks_enabled, Host/MacOSX/Version, installed_sw/Adobe Reader

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/14/2011

Vulnerability Publication Date: 6/14/2011

Exploitable With

Core Impact

Reference Information

CVE: CVE-2011-0579, CVE-2011-0618, CVE-2011-0619, CVE-2011-0620, CVE-2011-0621, CVE-2011-0622, CVE-2011-0623, CVE-2011-0624, CVE-2011-0625, CVE-2011-0626, CVE-2011-0627, CVE-2011-0628, CVE-2011-2094, CVE-2011-2095, CVE-2011-2096, CVE-2011-2097, CVE-2011-2098, CVE-2011-2099, CVE-2011-2100, CVE-2011-2101, CVE-2011-2102, CVE-2011-2103, CVE-2011-2104, CVE-2011-2105, CVE-2011-2106, CVE-2011-2107

BID: 47806, 47807, 47808, 47809, 47810, 47811, 47812, 47813, 47814, 47815, 47847, 47961, 48107, 48240, 48242, 48243, 48244, 48245, 48246, 48247, 48248, 48249, 48251, 48252, 48253, 48255