Adobe Acrobat < 11.0.14 / 15.006.30119 / 15.010.20056 Multiple Vulnerabilities (APSB16-02)

critical Nessus Plugin ID 87917

Synopsis

The version of Adobe Acrobat installed on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Adobe Acrobat installed on the remote Windows host is a version prior to 11.0.14, 15.006.30119, or 15.010.20056. It is, therefore, affected by multiple vulnerabilities :

- Multiple use-after-free errors exist that allow a remote attacker to execute arbitrary code. (CVE-2016-0932, CVE-2016-0934, CVE-2016-0937, CVE-2016-0940, CVE-2016-0941)

- Multiple memory corruption issues exist that allow a remote attacker to execute arbitrary code.
(CVE-2016-0931, CVE-2016-0933, CVE-2016-0936, CVE-2016-0938, CVE-2016-0939, CVE-2016-0942, CVE-2016-0944, CVE-2016-0945, CVE-2016-0946)

- Multiple double-free errors exist that allow a remote attacker to execute arbitrary code. (CVE-2016-0935, CVE-2016-1111)

- A flaw exists in the Global JavaScript API that allows a remote attacker to bypass restrictions and execute arbitrary code. (CVE-2016-0943)

- A flaw exists in the download manager related to the directory search path used to find resources. A remote attacker can exploit this execute arbitrary code.
(CVE-2016-0947)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Adobe Acrobat 11.0.14 / 15.006.30119 / 15.010.20056 or later.

See Also

https://helpx.adobe.com/security/products/reader/apsb16-02.html

Plugin Details

Severity: Critical

ID: 87917

File Name: adobe_acrobat_apsb16-02.nasl

Version: 1.12

Type: local

Agent: windows

Family: Windows

Published: 1/14/2016

Updated: 11/20/2019

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-0946

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:acrobat

Required KB Items: SMB/Registry/Enumerated, installed_sw/Adobe Acrobat

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/7/2016

Vulnerability Publication Date: 1/7/2016

Reference Information

CVE: CVE-2016-0931, CVE-2016-0932, CVE-2016-0933, CVE-2016-0934, CVE-2016-0935, CVE-2016-0936, CVE-2016-0937, CVE-2016-0938, CVE-2016-0939, CVE-2016-0940, CVE-2016-0941, CVE-2016-0942, CVE-2016-0943, CVE-2016-0944, CVE-2016-0945, CVE-2016-0946, CVE-2016-0947, CVE-2016-1111