Adobe Reader < 11.0.1 / 10.1.5 / 9.5.3 Multiple Vulnerabilities (APSB13-02) (Mac OS X)

critical Nessus Plugin ID 63455

Synopsis

The version of Adobe Reader on the remote Mac OS X host is affected by multiple vulnerabilities.

Description

The version of Adobe Reader installed on the remote Mac OS X host is prior to 11.0.1, 10.1.5, or 9.5.3. It is, therefore, affected by the following vulnerabilities :

- Multiple memory corruption conditions exist that allow an attacker to execute arbitrary code or cause a denial of service. (CVE-2012-1530, CVE-2013-0601, CVE-2013-0605, CVE-2013-0616, CVE-2013-0619, CVE-2013-0620, CVE-2013-0623)

- A use-after-free error exists that allows an attacker to execute arbitrary code. (CVE-2013-0602)

- Multiple heap buffer overflow conditions exist that allow an attacker to execute arbitrary code.
(CVE-2013-0603, CVE-2013-0604)

- Multiple stack overflow conditions exist that allow an attacker to execute arbitrary code. (CVE-2013-0610, CVE-2013-0626)

- Multiple unspecified buffer overflow conditions exist that allow an attacker to execute arbitrary code.
(CVE-2013-0606, CVE-2013-0612, CVE-2013-0615, CVE-2013-0617, CVE-2013-0621, CVE-2013-1376)

- Multiple integer overflow conditions exist that allow an attacker to execute arbitrary code. (CVE-2013-0609, CVE-2013-0613)

- A privilege escalation vulnerability exists that allows a local attacker to execute arbitrary code.
(CVE-2013-0627)

- Multiple logic errors exist that allow an attacker to execute arbitrary code. (CVE-2013-0607, CVE-2013-0608, CVE-2013-0611, CVE-2013-0614, CVE-2013-0618)

- Multiple security bypass vulnerabilities exist that allow an attacker to bypass access restrictions.
(CVE-2013-0622, CVE-2013-0624)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Adobe Reader version 11.0.1 / 10.1.5 / 9.5.3 or later.

See Also

http://www.adobe.com/support/security/bulletins/apsb13-02.html

Plugin Details

Severity: Critical

ID: 63455

File Name: macosx_adobe_reader_apsb13-02.nasl

Version: 1.19

Type: local

Agent: macosx

Published: 1/9/2013

Updated: 12/4/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.2

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2013-1376

Vulnerability Information

CPE: cpe:/a:adobe:acrobat_reader

Required KB Items: Host/local_checks_enabled, Host/MacOSX/Version, installed_sw/Adobe Reader

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/8/2013

Vulnerability Publication Date: 1/8/2013

Reference Information

CVE: CVE-2012-1530, CVE-2013-0601, CVE-2013-0602, CVE-2013-0603, CVE-2013-0604, CVE-2013-0605, CVE-2013-0606, CVE-2013-0607, CVE-2013-0608, CVE-2013-0609, CVE-2013-0610, CVE-2013-0611, CVE-2013-0612, CVE-2013-0613, CVE-2013-0614, CVE-2013-0615, CVE-2013-0616, CVE-2013-0617, CVE-2013-0618, CVE-2013-0619, CVE-2013-0620, CVE-2013-0621, CVE-2013-0622, CVE-2013-0623, CVE-2013-0624, CVE-2013-0626, CVE-2013-0627, CVE-2013-1376

BID: 57263, 57264, 57265, 57268, 57269, 57270, 57272, 57273, 57274, 57275, 57276, 57277, 57282, 57283, 57284, 57285, 57286, 57287, 57289, 57290, 57291, 57292, 57293, 57294, 57295, 57296, 57297, 65275