Kaspersky ID:
KLA10440
Detect Date:
09/09/2014
Updated:
06/03/2020

Description

Multiple critical vulnerabilities have been found in Adobe Acrobat and Reader. Malicious users can exploit these vulnerabilities to cause denial of service, bypass security restrictions, obtain sensitive information, execute arbitrary code and read arbitrary files.

Below is a complete list of vulnerabilities

  1. use-after-free vulnerability can be exploited via unspecified vectors;
  2. Unknown vectors can be exploited via XML external entity declaration;
  3. Race conditions can be exploited via an NTFS junction;
  4. Unknown vectors can be exploited via JavaScript API;
  5. An integer overflow can be exploited via unspecified vectors;
  6. Unlnown vectors can be exploited remotely;
  7. Heap based buffer overflow can be exploited via unknown vectors.

Original advisories

Related products

CVE list

  • CVE-2014-8445
    critical
  • CVE-2014-9165
    critical
  • CVE-2014-8452
    critical
  • CVE-2014-8453
    critical
  • CVE-2014-9150
    high
  • CVE-2014-8446
    critical
  • CVE-2014-8447
    critical
  • CVE-2014-8448
    critical
  • CVE-2014-8456
    critical
  • CVE-2014-8454
    critical
  • CVE-2014-8455
    critical
  • CVE-2014-8451
    critical
  • CVE-2014-8449
    critical
  • CVE-2014-8457
    critical
  • CVE-2014-8458
    critical
  • CVE-2014-8460
    critical
  • CVE-2014-8459
    critical
  • CVE-2014-8461
    critical
  • CVE-2014-9158
    critical
  • CVE-2014-9159
    critical

Read more

Find out the statistics of the vulnerabilities spreading in your region on statistics.securelist.com

Found an inaccuracy in the description of this vulnerability? Let us know!
Kaspersky Next
Let’s go Next: redefine your business’s cybersecurity
Learn more
New Kaspersky!
Your digital life deserves complete protection!
Learn more
Confirm changes?
Your message has been sent successfully.