Adobe Acrobat < 11.0.21 / 2015.006.30355 / 2017.011.30066 / 2017.012.20098 Multiple Vulnerabilities (APSB17-24) (macOS)

critical Nessus Plugin ID 102429

Synopsis

The version of Adobe Acrobat installed on the remote host is affected by multiple vulnerabilities.

Description

The version of Adobe Acrobat installed on the remote macOS or Mac OS X host is a version prior to 11.0.21, 2015.006.30355, 2017.011.30066, or 2017.012.20098. It is, therefore, affected by multiple vulnerabilities.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Adobe Acrobat 11.0.21 / 2015.006.30355 / 2017.011.30066 / 2017.012.20098 or later.

See Also

https://helpx.adobe.com/security/products/acrobat/apsb17-24.html

Plugin Details

Severity: Critical

ID: 102429

File Name: macosx_adobe_acrobat_apsb17-24.nasl

Version: 1.8

Type: local

Agent: macosx

Published: 8/11/2017

Updated: 4/19/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.5

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-3124

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:acrobat

Required KB Items: Host/local_checks_enabled, Host/MacOSX/Version, installed_sw/Adobe Acrobat

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/8/2017

Vulnerability Publication Date: 8/8/2017

Reference Information

CVE: CVE-2017-11209, CVE-2017-11210, CVE-2017-11211, CVE-2017-11212, CVE-2017-11214, CVE-2017-11216, CVE-2017-11217, CVE-2017-11218, CVE-2017-11219, CVE-2017-11220, CVE-2017-11221, CVE-2017-11222, CVE-2017-11223, CVE-2017-11224, CVE-2017-11226, CVE-2017-11227, CVE-2017-11228, CVE-2017-11229, CVE-2017-11230, CVE-2017-11231, CVE-2017-11232, CVE-2017-11233, CVE-2017-11234, CVE-2017-11235, CVE-2017-11236, CVE-2017-11237, CVE-2017-11238, CVE-2017-11239, CVE-2017-11241, CVE-2017-11242, CVE-2017-11243, CVE-2017-11244, CVE-2017-11245, CVE-2017-11246, CVE-2017-11248, CVE-2017-11249, CVE-2017-11251, CVE-2017-11252, CVE-2017-11254, CVE-2017-11255, CVE-2017-11256, CVE-2017-11257, CVE-2017-11258, CVE-2017-11259, CVE-2017-11260, CVE-2017-11261, CVE-2017-11262, CVE-2017-11263, CVE-2017-11265, CVE-2017-11267, CVE-2017-11268, CVE-2017-11269, CVE-2017-11270, CVE-2017-11271, CVE-2017-3016, CVE-2017-3038, CVE-2017-3113, CVE-2017-3115, CVE-2017-3116, CVE-2017-3117, CVE-2017-3118, CVE-2017-3119, CVE-2017-3120, CVE-2017-3121, CVE-2017-3122, CVE-2017-3123, CVE-2017-3124

BID: 100179, 100180, 100181, 100182, 100184, 100185, 100186, 100187, 100189