Beschreibung
Multiple serious vulnerabilities have been found in Adobe Reader & Adobe Acrobat versions X and XI. Malicious users can exploit these vulnerabilities to execute arbitrary code, bypass a sandbox protection, cause a denial of service or obtain sensitive information.
Below is a complete list of vulnerabilities
-
Vectors related to unknown can be exploited to bypass a sandbox protection mechanism, execute arbitrary code or cause a denial of service via heap-based buffer overflow, use-after-free and double free.
-
Vectors related to JavaScript API can be exploited to obtain sensitive information via a specially designed PDF
-
Vectors related to unknown API calls can be exploited to execute arbitrary code via unmapped memory access.
Ursprüngliche Informationshinweise
CVE Liste
- CVE-2014-0511 critical
- CVE-2014-0521 critical
- CVE-2014-0526 critical
- CVE-2014-0525 critical
- CVE-2014-0529 critical
- CVE-2014-0527 critical
- CVE-2014-0528 critical
- CVE-2014-0522 critical
- CVE-2014-0512 critical
- CVE-2014-0524 critical
- CVE-2014-0523 critical
Mehr erfahren
Informieren Sie sich über die Statistiken der in Ihrer Region verbreiteten Sicherheitslücken statistics.securelist.com