Adobe Reader <= 10.1.10 / 11.0.07 Multiple Vulnerabilities (APSB14-20) (Mac OS X)

critical Nessus Plugin ID 77714

Synopsis

The version of Adobe Reader on the remote Mac OS X host is affected by multiple vulnerabilities.

Description

The version of Adobe Reader installed on the remote host is version 10.x equal to or prior to 10.1.10, or 11.x equal to or prior to 11.0.07. It is, therefore, affected by multiple vulnerabilities :

- A use-after-free error exists that allows arbitrary code execution. (CVE-2014-0560)

- A heap-based buffer overflow exists that allows arbitrary code execution. (CVE-2014-0561, CVE-2014-0567)

- An input-validation error exists that allows universal cross-site scripting (UXSS) attacks. (CVE-2014-0562)

- A memory corruption error exists that allows denial of service attacks. (CVE-2014-0563)

- Memory corruption errors exist that allow arbitrary code execution. (CVE-2014-0565, CVE-2014-0566)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Adobe Reader 10.1.12 / 11.0.09 or later.

See Also

https://helpx.adobe.com/security/products/acrobat/apsb14-20.html

Plugin Details

Severity: Critical

ID: 77714

File Name: macosx_adobe_reader_apsb14-20.nasl

Version: 1.9

Type: local

Agent: macosx

Published: 9/16/2014

Updated: 11/25/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2014-0567

Vulnerability Information

CPE: cpe:/a:adobe:acrobat_reader

Required KB Items: Host/local_checks_enabled, Host/MacOSX/Version, installed_sw/Adobe Reader

Exploit Ease: No known exploits are available

Patch Publication Date: 9/16/2014

Vulnerability Publication Date: 9/16/2014

Reference Information

CVE: CVE-2014-0560, CVE-2014-0561, CVE-2014-0562, CVE-2014-0563, CVE-2014-0565, CVE-2014-0566, CVE-2014-0567

BID: 69821, 69822, 69823, 69824, 69825, 69826, 69827

CWE: 20, 442, 629, 711, 712, 722, 725, 74, 750, 751, 79, 800, 801, 809, 811, 864, 900, 928, 931, 990