Description
Multiple serious vulnerabilities have been found in Adobe Reader & Adobe Acrobat versions X and XI. Malicious users can exploit these vulnerabilities to execute arbitrary code, bypass a sandbox protection, cause a denial of service or obtain sensitive information.
Below is a complete list of vulnerabilities
-
Vectors related to unknown can be exploited to bypass a sandbox protection mechanism, execute arbitrary code or cause a denial of service via heap-based buffer overflow, use-after-free and double free.
-
Vectors related to JavaScript API can be exploited to obtain sensitive information via a specially designed PDF
-
Vectors related to unknown API calls can be exploited to execute arbitrary code via unmapped memory access.
Original advisories
Exploitation
Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.
Related products
CVE list
- CVE-2014-0511 critical
- CVE-2014-0521 warning
- CVE-2014-0526 critical
- CVE-2014-0525 critical
- CVE-2014-0529 critical
- CVE-2014-0527 critical
- CVE-2014-0528 critical
- CVE-2014-0522 critical
- CVE-2014-0512 critical
- CVE-2014-0524 critical
- CVE-2014-0523 critical
Read more
Find out the statistics of the vulnerabilities spreading in your region on statistics.securelist.com