Searching
..

Click anywhere to stop

KLA10004
Multiple Adobe Acrobat & Reader vulnerabilities

Updated: 06/18/2020
Detect date
?
05/13/2014
Severity
?
Critical
Description

Multiple serious vulnerabilities have been found in Adobe Reader & Adobe Acrobat versions X and XI. Malicious users can exploit these vulnerabilities to execute arbitrary code, bypass a sandbox protection, cause a denial of service or obtain sensitive information.

Below is a complete list of vulnerabilities

  1. Vectors related to unknown can be exploited to bypass a sandbox protection mechanism, execute arbitrary code or cause a denial of service via heap-based buffer overflow, use-after-free and double free.

  2. Vectors related to JavaScript API can be exploited to obtain sensitive information via a specially designed PDF

  3. Vectors related to unknown API calls can be exploited to execute arbitrary code via unmapped memory access.

Affected products

Adobe Reader & Acrobat XI 11.0.06 and earlier versions for Windows and Macintosh,
Adobe Reader & Acrobat X 10.1.9 and earlier versions for Windows and Macintosh.

Solution

Update to latest version
Reader

Original advisories

Adobe bulletin

Impacts
?
ACE 
[?]

OSI 
[?]

SB 
[?]
Related products
Adobe Reader
Adobe Acrobat
Adobe Acrobat X
Adobe Acrobat XI
CVE-IDS
?
CVE-2014-05214.3Warning
Exploitation

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Find out the statistics of the vulnerabilities spreading in your region