Adobe Reader < 11.0.15 / 15.006.30121 / 15.010.20060 Multiple Vulnerabilities (APSB16-09) (Mac OS X)

critical Nessus Plugin ID 89833

Synopsis

The version of Adobe Reader installed on the remote Mac OS X host is affected by multiple vulnerabilities.

Description

The version of Adobe Reader installed on the remote Mac OS X host is prior to 11.0.15, 15.006.30121, or 15.010.20060. It is, therefore, affected by multiple vulnerabilities :

- A memory corruption issue exists due to the use of uninitialized memory when handling annotation gestures.
A remote attacker can exploit this, via a crafted PDF file, to corrupt memory, resulting in a denial of service or the execution of arbitrary code.
(CVE-2016-1007)

- A flaw exists related to searching and loading dynamic-link library (DLL) files due to using a search path that may contain directories which are not trusted or under the user's control. An attacker can exploit this, by injecting a malicious DLL into the path, to gain elevated privileges. (CVE-2016-1008)

- An array indexing error exists due to improper validation of user-supplied input. A remote attacker can exploit this, via a crafted PDF file, to corrupt memory, resulting in a denial of service or the execution of arbitrary code. (CVE-2016-1009)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Adobe Reader version 11.0.15 / 15.006.30121 / 15.010.20060 or later.

See Also

https://helpx.adobe.com/security/products/acrobat/apsb16-09.html

Plugin Details

Severity: Critical

ID: 89833

File Name: macosx_adobe_reader_apsb16-09.nasl

Version: 1.8

Type: local

Agent: macosx

Published: 3/10/2016

Updated: 11/20/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-1009

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:acrobat_reader

Required KB Items: Host/local_checks_enabled, Host/MacOSX/Version, installed_sw/Adobe Reader

Exploit Ease: No known exploits are available

Patch Publication Date: 3/8/2016

Vulnerability Publication Date: 3/8/2016

Reference Information

CVE: CVE-2016-1007, CVE-2016-1008, CVE-2016-1009

BID: 84215, 84216