Adobe Reader <= 15.006.30457 / 17.011.30106 / 19.008.20081 Multiple Vulnerabilities (APSB18-41)

critical Nessus Plugin ID 119676

Synopsis

The version of Adobe Reader installed on the remote Windows host is affected by an information disclosure vulnerability.

Description

The version of Adobe Reader installed on the remote Windows host is a version prior or equal to 2015.006.30457, 2017.011.30106, or 2019.008.20081. It is, therefore, affected by multiple arbitrary code execution, privilege escalation, and information disclosure vulnerabilities.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Adobe Reader 2015.006.30461 / 2017.011.30110 / 2019.010.20064 or later.

See Also

https://helpx.adobe.com/security/products/acrobat/apsb18-41.html

Plugin Details

Severity: Critical

ID: 119676

File Name: adobe_reader_apsb18-41.nasl

Version: 1.8

Type: local

Agent: windows

Family: Windows

Published: 12/14/2018

Updated: 11/1/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2018-19715

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:acrobat_reader

Required KB Items: SMB/Registry/Enumerated, installed_sw/Adobe Reader

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/11/2018

Vulnerability Publication Date: 12/11/2018

Reference Information

CVE: CVE-2018-12830, CVE-2018-15984, CVE-2018-15985, CVE-2018-15986, CVE-2018-15987, CVE-2018-15988, CVE-2018-15989, CVE-2018-15990, CVE-2018-15991, CVE-2018-15992, CVE-2018-15993, CVE-2018-15994, CVE-2018-15995, CVE-2018-15996, CVE-2018-15997, CVE-2018-15998, CVE-2018-15999, CVE-2018-16000, CVE-2018-16001, CVE-2018-16002, CVE-2018-16003, CVE-2018-16004, CVE-2018-16005, CVE-2018-16006, CVE-2018-16007, CVE-2018-16008, CVE-2018-16009, CVE-2018-16010, CVE-2018-16012, CVE-2018-16013, CVE-2018-16014, CVE-2018-16015, CVE-2018-16016, CVE-2018-16017, CVE-2018-16019, CVE-2018-16020, CVE-2018-16021, CVE-2018-16022, CVE-2018-16023, CVE-2018-16024, CVE-2018-16025, CVE-2018-16026, CVE-2018-16027, CVE-2018-16028, CVE-2018-16029, CVE-2018-16030, CVE-2018-16031, CVE-2018-16032, CVE-2018-16033, CVE-2018-16034, CVE-2018-16035, CVE-2018-16036, CVE-2018-16037, CVE-2018-16038, CVE-2018-16039, CVE-2018-16040, CVE-2018-16041, CVE-2018-16042, CVE-2018-16043, CVE-2018-16044, CVE-2018-16045, CVE-2018-16046, CVE-2018-16047, CVE-2018-19698, CVE-2018-19699, CVE-2018-19700, CVE-2018-19701, CVE-2018-19702, CVE-2018-19703, CVE-2018-19704, CVE-2018-19705, CVE-2018-19706, CVE-2018-19707, CVE-2018-19708, CVE-2018-19709, CVE-2018-19710, CVE-2018-19711, CVE-2018-19712, CVE-2018-19713, CVE-2018-19714, CVE-2018-19715, CVE-2018-19716, CVE-2018-19717, CVE-2018-19719, CVE-2018-19720