Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.814850
Category:General
Title:Adobe Acrobat Reader 2017 Multiple Vulnerabilities-apsb19-07 (Mac OS X)
Summary:Adobe Acrobat Reader 2017 is prone to multiple arbitrary code execution vulnerabilities.
Description:Summary:
Adobe Acrobat Reader 2017 is prone to multiple arbitrary code execution vulnerabilities.

Vulnerability Insight:
Multiple flaws exist due to:

- Multiple buffer errors.

- A data leakage error.

- An integer overflow error.

- Multiple out-of-bounds read errors.

- Multiple security bypass errors.

- Multiple out-of-bounds write errors.

- Multiple type confusion errors.

- Multiple untrusted pointer dereference errors.

- Multiple use after free errors.

Vulnerability Impact:
Successful exploitation will allow an
attacker to execute arbitrary code in the context of the current user,
escalate privileges and gain access to sensitive information.

Affected Software/OS:
Adobe Acrobat Reader 2017.011.30113 and
earlier versions on Mac OS X.

Solution:
Upgrade to Adobe Acrobat Reader 2017 version
2017.011.30120 or later. Please see the references for more information.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2019-7018
Common Vulnerability Exposure (CVE) ID: CVE-2019-7019
Common Vulnerability Exposure (CVE) ID: CVE-2019-7020
Common Vulnerability Exposure (CVE) ID: CVE-2019-7021
Common Vulnerability Exposure (CVE) ID: CVE-2019-7022
Common Vulnerability Exposure (CVE) ID: CVE-2019-7023
Common Vulnerability Exposure (CVE) ID: CVE-2019-7024
Common Vulnerability Exposure (CVE) ID: CVE-2019-7025
Common Vulnerability Exposure (CVE) ID: CVE-2019-7026
Common Vulnerability Exposure (CVE) ID: CVE-2019-7027
Common Vulnerability Exposure (CVE) ID: CVE-2019-7028
Common Vulnerability Exposure (CVE) ID: CVE-2019-7029
Common Vulnerability Exposure (CVE) ID: CVE-2019-7030
Common Vulnerability Exposure (CVE) ID: CVE-2019-7031
Common Vulnerability Exposure (CVE) ID: CVE-2019-7032
Common Vulnerability Exposure (CVE) ID: CVE-2019-7033
Common Vulnerability Exposure (CVE) ID: CVE-2019-7034
Common Vulnerability Exposure (CVE) ID: CVE-2019-7035
Common Vulnerability Exposure (CVE) ID: CVE-2019-7036
Common Vulnerability Exposure (CVE) ID: CVE-2019-7037
Common Vulnerability Exposure (CVE) ID: CVE-2019-7038
Common Vulnerability Exposure (CVE) ID: CVE-2019-7039
Common Vulnerability Exposure (CVE) ID: CVE-2019-7040
Common Vulnerability Exposure (CVE) ID: CVE-2019-7041
Common Vulnerability Exposure (CVE) ID: CVE-2019-7042
Common Vulnerability Exposure (CVE) ID: CVE-2019-7043
Common Vulnerability Exposure (CVE) ID: CVE-2019-7044
Common Vulnerability Exposure (CVE) ID: CVE-2019-7045
Common Vulnerability Exposure (CVE) ID: CVE-2019-7046
Common Vulnerability Exposure (CVE) ID: CVE-2019-7047
Common Vulnerability Exposure (CVE) ID: CVE-2019-7048
Common Vulnerability Exposure (CVE) ID: CVE-2019-7049
Common Vulnerability Exposure (CVE) ID: CVE-2019-7050
Common Vulnerability Exposure (CVE) ID: CVE-2019-7051
Common Vulnerability Exposure (CVE) ID: CVE-2019-7052
Common Vulnerability Exposure (CVE) ID: CVE-2019-7053
Common Vulnerability Exposure (CVE) ID: CVE-2019-7054
Common Vulnerability Exposure (CVE) ID: CVE-2019-7055
Common Vulnerability Exposure (CVE) ID: CVE-2019-7056
Common Vulnerability Exposure (CVE) ID: CVE-2019-7057
Common Vulnerability Exposure (CVE) ID: CVE-2019-7058
Common Vulnerability Exposure (CVE) ID: CVE-2019-7059
Common Vulnerability Exposure (CVE) ID: CVE-2019-7060
Common Vulnerability Exposure (CVE) ID: CVE-2019-7062
Common Vulnerability Exposure (CVE) ID: CVE-2019-7063
Common Vulnerability Exposure (CVE) ID: CVE-2019-7064
Common Vulnerability Exposure (CVE) ID: CVE-2019-7065
Common Vulnerability Exposure (CVE) ID: CVE-2019-7066
Common Vulnerability Exposure (CVE) ID: CVE-2019-7067
Common Vulnerability Exposure (CVE) ID: CVE-2019-7068
Common Vulnerability Exposure (CVE) ID: CVE-2019-7069
Common Vulnerability Exposure (CVE) ID: CVE-2019-7070
Common Vulnerability Exposure (CVE) ID: CVE-2019-7071
Common Vulnerability Exposure (CVE) ID: CVE-2019-7072
Common Vulnerability Exposure (CVE) ID: CVE-2019-7073
Common Vulnerability Exposure (CVE) ID: CVE-2019-7074
Common Vulnerability Exposure (CVE) ID: CVE-2019-7075
Common Vulnerability Exposure (CVE) ID: CVE-2019-7076
Common Vulnerability Exposure (CVE) ID: CVE-2019-7077
Common Vulnerability Exposure (CVE) ID: CVE-2019-7078
Common Vulnerability Exposure (CVE) ID: CVE-2019-7079
Common Vulnerability Exposure (CVE) ID: CVE-2019-7080
Common Vulnerability Exposure (CVE) ID: CVE-2019-7081
Common Vulnerability Exposure (CVE) ID: CVE-2019-7082
Common Vulnerability Exposure (CVE) ID: CVE-2019-7083
Common Vulnerability Exposure (CVE) ID: CVE-2019-7084
Common Vulnerability Exposure (CVE) ID: CVE-2019-7085
Common Vulnerability Exposure (CVE) ID: CVE-2019-7086
Common Vulnerability Exposure (CVE) ID: CVE-2019-7087
Common Vulnerability Exposure (CVE) ID: CVE-2019-7089
CopyrightCopyright (C) 2019 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.