Adobe Reader < 10.1.4 / 9.5.2 Multiple Vulnerabilities (APSB12-16) (Mac OS X)

critical Nessus Plugin ID 61563

Synopsis

The version of Adobe Reader on the remote Mac OS X host is affected by multiple vulnerabilities.

Description

The version of Adobe Reader installed on the remote Mac OS X host is prior to 10.1.4 or 9.5.2. It is, therefore, affected by the following vulnerabilities :

- An unspecified stack-based buffer overflow condition exists that allows an attacker to execute arbitrary code. (CVE-2012-2049)

- An unspecified buffer overflow condition exists that allows an attacker to execute arbitrary code.
(CVE-2012-2050)

- Multiple unspecified memory corruption issues exist that allow an attacker to execute arbitrary code or cause a denial of service. (CVE-2012-2051, CVE-2012-4147, CVE-2012-4148, CVE-2012-4149, CVE-2012-4150, CVE-2012-4151, CVE-2012-4152, CVE-2012-4153, CVE-2012-4154, CVE-2012-4155, CVE-2012-4156, CVE-2012-4157, CVE-2012-4158, CVE-2012-4159, CVE-2012-4160, CVE-2012-4161, CVE-2012-4162)

- An unspecified heap-based buffer overflow condition exists that allows an attacker to execute arbitrary code. (CVE-2012-1525)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Adobe Reader version 10.1.4 / 9.5.2 or later.

See Also

http://telussecuritylabs.com/threats/show/TSL20120814-01

http://j00ru.vexillium.org/?p=1175

http://www.adobe.com/support/security/bulletins/apsb12-16.html

Plugin Details

Severity: Critical

ID: 61563

File Name: macosx_adobe_reader_apsb12-16.nasl

Version: 1.10

Type: local

Agent: macosx

Published: 8/16/2012

Updated: 12/4/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2012-4160

Vulnerability Information

CPE: cpe:/a:adobe:acrobat_reader

Required KB Items: Host/local_checks_enabled, Host/MacOSX/Version, installed_sw/Adobe Reader

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/14/2012

Vulnerability Publication Date: 8/14/2012

Reference Information

CVE: CVE-2012-1525, CVE-2012-2049, CVE-2012-2050, CVE-2012-2051, CVE-2012-4147, CVE-2012-4148, CVE-2012-4149, CVE-2012-4150, CVE-2012-4151, CVE-2012-4152, CVE-2012-4153, CVE-2012-4154, CVE-2012-4155, CVE-2012-4156, CVE-2012-4157, CVE-2012-4158, CVE-2012-4159, CVE-2012-4160, CVE-2012-4161, CVE-2012-4162

BID: 55005, 55006, 55007, 55008, 55010, 55011, 55012, 55013, 55015, 55016, 55017, 55018, 55019, 55020, 55022, 55023, 55024, 55026, 55027