Adobe Acrobat < 11.0.15 / 15.006.30121 / 15.010.20060 Multiple Vulnerabilities (APSB16-09) (macOS)

critical Nessus Plugin ID 209373

Synopsis

The version of Adobe Acrobat installed on the remote macOS host is affected by multiple vulnerabilities.

Description

The version of Adobe Acrobat installed on the remote macOS host is a version prior to 11.0.15, 15.006.30121, or 15.010.20060. It is, therefore, affected by multiple vulnerabilities.

- Adobe Reader and Acrobat before 11.0.15, Acrobat and Acrobat Reader DC Classic before 15.006.30121, and Acrobat and Acrobat Reader DC Continuous before 15.010.20060 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1009. (CVE-2016-1007)

- Adobe Reader and Acrobat before 11.0.15, Acrobat and Acrobat Reader DC Classic before 15.006.30121, and Acrobat and Acrobat Reader DC Continuous before 15.010.20060 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1007. (CVE-2016-1009)

- Untrusted search path vulnerability in Adobe Reader and Acrobat before 11.0.15, Acrobat and Acrobat Reader DC Classic before 15.006.30121, and Acrobat and Acrobat Reader DC Continuous before 15.010.20060 on Windows and OS X allows local users to gain privileges via a Trojan horse DLL in an unspecified directory.
(CVE-2016-1008)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Adobe Acrobat version 11.0.15 / 15.006.30121 / 15.010.20060 or later.

See Also

https://helpx.adobe.com/security/products/acrobat/apsb16-09.html

Plugin Details

Severity: Critical

ID: 209373

File Name: macos_adobe_acrobat_apsb16-09.nasl

Version: 1.2

Type: local

Agent: macosx

Published: 10/21/2024

Updated: 10/22/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2016-1009

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:adobe:acrobat

Required KB Items: Host/local_checks_enabled, Host/MacOSX/Version, installed_sw/Adobe Acrobat

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/3/2016

Vulnerability Publication Date: 3/3/2016

Reference Information

CVE: CVE-2016-1007, CVE-2016-1008, CVE-2016-1009