Searching
..

Click anywhere to stop

KLA10767
Multiple vulnerabilities in Adobe Acrobat & Reader

Updated: 01/22/2024
Detect date
?
03/08/2016
Severity
?
Critical
Description

Multiple serious vulnerabilities have been found in Adobe Acrobat & Reader. Malicious users can exploit these vulnerabilities to cause denial of service or execute arbitrary code.

Below is a complete list of vulnerabilities

  1. Multiple memory corruption vulnerabilities can be exploited to cause denial of service or execute arbitrary code;
  2. Untrusted search path vulnerability can be exploited to cause denial of service or execute arbitrary code.
Affected products

Adobe Acrobat DC Continuous versions earlier than 15.010.20060
Adobe Acrobat Reader DC Continuous versions earlier than 15.010.20060
Adobe Acrobat DC Classic versions earlier than 15.006.30121
Adobe Acrobat Reader DC Classic versions earlier than 15.006.30121
Adobe Acrobat XI versions earlier than 11.0.15
Adobe Acrobat Reader XI versions earlier than 11.0.15

Solution

Update to the latest version
Get Adobe Reader

Original advisories

Adobe security bulletin

Impacts
?
ACE 
[?]

DoS 
[?]

SB 
[?]

PE 
[?]
Related products
Adobe Reader XI
Adobe Acrobat XI
Adobe Acrobat Reader DC Continuous
Adobe Acrobat Reader DC Classic
Adobe Acrobat DC Continuous
Adobe Acrobat DC Classic
CVE-IDS
?
CVE-2016-10087.2High
Find out the statistics of the vulnerabilities spreading in your region