Adobe Acrobat < 11.0.3 / 10.1.7 / 9.5.5 Multiple Vulnerabilities (APSB13-15)

critical Nessus Plugin ID 66409

Synopsis

The version of Adobe Acrobat installed on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Adobe Acrobat installed on the remote host is earlier than 11.0.3 / 10.1.7 / 9.5.5. It is, therefore, affected by multiple vulnerabilities :

- Unspecified memory corruption vulnerabilities exist that could lead to code execution. (CVE-2013-2718, CVE-2013-2719, CVE-2013-2720, CVE-2013-2721, CVE-2013-2722, CVE-2013-2723, CVE-2013-2725, CVE-2013-2726, CVE-2013-2731, CVE-2013-2732, CVE-2013-2734, CVE-2013-2735, CVE-2013-2736, CVE-2013-3337, CVE-2013-3338, CVE-2013-3339, CVE-2013-3340, CVE-2013-3341, CVE-2013-3346)

- An integer underflow error exists that could lead to code execution. (CVE-2013-2549)

- A use-after-free error exists that could lead to a bypass of Adobe Reader's sandbox protection.
(CVE-2013-2550)

- An unspecified information leakage issue involving a JavaScript API exists. (CVE-2013-2737)

- An unspecified stack overflow issue exists that could lead to code execution. (CVE-2013-2724)

- An unspecified buffer overflow error exists that could lead to code execution. (CVE-2013-2730, CVE-2013-2733)

- An unspecified integer overflow error exists that could lead to code execution. (CVE-2013-2727, CVE-2013-2729)

- A flaw exists in the way Reader handles domains that have been blacklisted in the operating system.
(CVE-2013-3342)

Solution

Upgrade to Adobe Acrobat 11.0.3 / 10.1.7 / 9.5.5 or later.

See Also

http://www.adobe.com/support/security/bulletins/apsb13-15.html

http://www.zerodayinitiative.com/advisories/ZDI-13-105/

http://www.zerodayinitiative.com/advisories/ZDI-13-106/

http://www.zerodayinitiative.com/advisories/ZDI-13-212/

Plugin Details

Severity: Critical

ID: 66409

File Name: adobe_acrobat_apsb13-15.nasl

Version: 1.23

Type: local

Agent: windows

Family: Windows

Published: 5/14/2013

Updated: 3/29/2022

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2013-3346

Vulnerability Information

CPE: cpe:/a:adobe:acrobat

Required KB Items: SMB/Acrobat/Version

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/14/2013

Vulnerability Publication Date: 3/6/2013

CISA Known Exploited Vulnerability Due Dates: 3/24/2022, 4/18/2022

Exploitable With

CANVAS (CANVAS)

Core Impact

Metasploit (AdobeCollabSync Buffer Overflow Adobe Reader X Sandbox Bypass)

Reference Information

CVE: CVE-2013-2549, CVE-2013-2550, CVE-2013-2718, CVE-2013-2719, CVE-2013-2720, CVE-2013-2721, CVE-2013-2722, CVE-2013-2723, CVE-2013-2724, CVE-2013-2725, CVE-2013-2726, CVE-2013-2727, CVE-2013-2729, CVE-2013-2730, CVE-2013-2731, CVE-2013-2732, CVE-2013-2733, CVE-2013-2734, CVE-2013-2735, CVE-2013-2736, CVE-2013-2737, CVE-2013-3337, CVE-2013-3338, CVE-2013-3339, CVE-2013-3340, CVE-2013-3341, CVE-2013-3342, CVE-2013-3346

BID: 58398, 58568, 59902, 59903, 59904, 59905, 59906, 59907, 59908, 59909, 59910, 59911, 59912, 59913, 59914, 59915, 59916, 59917, 59918, 59919, 59920, 59921, 59923, 59925, 59926, 59927, 59930, 62149