Searching
..

Click anywhere to stop

KLA10807
Multiple vulnerabilities in Adobe Acrobat

Updated: 01/22/2024
Detect date
?
05/10/2016
Severity
?
Critical
Description

Multiple serious vulnerabilities have been found in Adobe Acrobat. Malicious users can exploit these vulnerabilities to cause denial of service, execute arbitrary code, bypass security restrictions or obtain sensitive information.

Below is a complete list of vulnerabilities

  1. Multiple use-after-free, heap buffer overflow, integer overflow and memory corruption vulnerabilities can be exploited to execute arbitrary code;
  2. Memory leak vulnerability can be potentially exploited to cause denial of service;
  3. An unknown vulnerability can be exploited remotely to obtain sensitive information;
  4. An unknown vulnerabilities can be exploited to bypass Javascript API restrictions;
  5. An insecure search path while updates resolve can be exploited to execute arbitrary code;
  6. Memory corruption vulnerability can be exploited remotely to cause denial of service.
Affected products

Adobe Acrobat Reader DC Continuous versions earlier than 15.016.20039
Adobe Acrobat XI versions earlier than 11.0.16
Adobe Acrobat Reader XI versions earlier than 11.0.16
Adobe Acrobat DC Classic versions earlier than 15.006.30172
Adobe Acrobat Reader DC Classic versions earlier than 15.006.30172
Adobe Acrobat DC Continuous versions earlier than 15.016.20039

Solution

Update to the latest version
Get reader

Original advisories

Adobe security bulletin

Impacts
?
ACE 
[?]

OSI 
[?]

DoS 
[?]

SB 
[?]
Related products
Adobe Reader XI
Adobe Acrobat Reader DC Continuous
Adobe Acrobat Reader DC Classic
Adobe Acrobat DC Continuous
Adobe Acrobat DC Classic
CVE-IDS
?
CVE-2016-10795.0Warning
CVE-2016-10877.2High
CVE-2016-10907.2High
CVE-2016-10925.0Warning
CVE-2016-41067.2High
Exploitation

Public exploits exist for this vulnerability.

Find out the statistics of the vulnerabilities spreading in your region