Searching
..

Click anywhere to stop

KLA10575
Multiple vulnerabilities in Adobe products

Updated: 09/26/2023
Detect date
?
05/12/2015
Severity
?
Critical
Description

Multiple serious vulnerabilities have been found in Adobe products. Malicious users can exploit these vulnerabilities to cause denial of service, execute arbitrary code or obtain sensitive information.

Below is a complete list of vulnerabilities

  1. Use-after-free, buffer overflow, memory leak and corruption vulnerabilities can be exploited remotely via an unknown vectors;
  2. An unknown vulnerability can be exploited remotely via vectors related to Javascript API;
  3. Improper null-pointer dereference can be exploited remotely via an unknown vectors;
  4. Improper XML handling can be exploited remotely via an unknown vectors.

NB: At this moment Adobe just reserved CVE numbers for this vulnerabilities. Information can be changed soon.

Affected products

Adobe Reader XI versions earlier than 11.0.11
Adobe Reader X versions earlier than 10.1.14
Adobe Acrobat XI versions earlier than 11.0.11
Adobe Acrobat X versions earlier than 10.1.14

Solution

Update to the latest version
Get Reader

Original advisories

Adobe bulletin

Impacts
?
ACE 
[?]

OSI 
[?]

DoS 
[?]

SB 
[?]

RLF 
[?]
Related products
Adobe Reader X
Adobe Acrobat X
Adobe Reader XI
Adobe Acrobat XI
CVE-IDS
?
CVE-2014-84525.0Critical
CVE-2015-30557.5Critical
CVE-2015-30475.0Critical
CVE-2014-91619.3Critical
CVE-2015-30585.0Critical
Exploitation

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Find out the statistics of the vulnerabilities spreading in your region