Adobe Reader < 10.1.9 / 11.0.6 Multiple Vulnerabilities (APSB14-01) (Mac OS X)

critical Nessus Plugin ID 71949

Synopsis

The version of Adobe Reader on the remote Mac OS X host is affected by multiple vulnerabilities.

Description

The version of Adobe Reader installed on the remote Mac OS X host is prior to 10.1.9 or 11.0.6. It is, therefore, affected by the following vulnerabilities :

- Multiple memory corruption issues exist that allow an attacker to execute arbitrary code. (CVE-2014-0493, CVE-2014-0495)

- A use-after-free error exists that allows an attacker to execute arbitrary code. (CVE-2014-0496)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Adobe Reader version 10.1.9 / 11.0.6 or later.

See Also

https://helpx.adobe.com/security/products/acrobat/apsb14-01.html

Plugin Details

Severity: Critical

ID: 71949

File Name: macosx_adobe_reader_apsb14-01.nasl

Version: 1.11

Type: local

Agent: macosx

Published: 1/14/2014

Updated: 3/8/2022

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.6

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2014-0496

Vulnerability Information

CPE: cpe:/a:adobe:acrobat_reader

Required KB Items: Host/local_checks_enabled, Host/MacOSX/Version, installed_sw/Adobe Reader

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/14/2014

Vulnerability Publication Date: 1/14/2014

CISA Known Exploited Vulnerability Due Dates: 3/24/2022

Reference Information

CVE: CVE-2014-0493, CVE-2014-0495, CVE-2014-0496

BID: 64802, 64803, 64804