Searching
..

Click anywhere to stop

KLA10628
Multiple vulnerabilities in Adobe Acrobat

Updated: 06/03/2020
Detect date
?
07/14/2015
Severity
?
Critical
Description

Multiple serious vulnerabilities have been found in Adobe Acrobat. Malicious users can exploit these vulnerabilities to cause denial of service, bypass security restrictions, gain privileges, execute arbitrary code or obtain sensitive information.

Below is a complete list of vulnerabilities

  1. Buffer, stack and integer overflows, memory corruption and use-after-free vulnerabilities can be exploited remotely via an unknown vectors;
  2. Lack of validation and Java API restrictions restrictions can be exploited remotely via an unknown vectors;
  3. null-pointer dereference can be exploited remotely via an unknown vectors;
Affected products

Acrobat Reader X versions earlier than 10.1.15
Acrobat XI versions earlier than 11.0.12
Acrobat X versions earlier than 10.1.15
Acrobat Reader XI versions earlier than 11.0.12
Acrobat DC versions earlier than 2015.008.20082
Acrobat Reader DC versions earlier than 2015.008.20082

Solution

Update to the latest version
Get Reader

Original advisories

Adobe advisory

Impacts
?
ACE 
[?]

OSI 
[?]

DoS 
[?]

SB 
[?]

PE 
[?]
Related products
Adobe Reader X
Adobe Acrobat X
Adobe Reader XI
Adobe Acrobat XI
Adobe Acrobat Reader DC Continuous
Adobe Acrobat Reader DC Classic
Adobe Acrobat DC Continuous
Adobe Acrobat DC Classic
CVE-IDS
?
CVE-2014-84505.0Critical
CVE-2015-44435.0Critical
CVE-2015-44445.0Critical
CVE-2015-50895.0Critical
CVE-2015-44416.8High
CVE-2015-44467.5Critical
CVE-2015-51096.8High
CVE-2015-51106.8High
CVE-2015-50907.2High
CVE-2015-50917.8Critical
CVE-2015-50925.0Critical
CVE-2015-44529.3Critical
CVE-2015-44519.3Critical
CVE-2015-50866.8High
CVE-2015-50856.8High
CVE-2015-44505.0Critical
CVE-2015-44495.0Critical
CVE-2015-51116.8High
CVE-2015-50885.0Critical
CVE-2015-51136.8High
CVE-2015-51074.3Warning
CVE-2015-51066.8High
Find out the statistics of the vulnerabilities spreading in your region