Searching
..

Click anywhere to stop

KLA10838
Multiple vulnerabilities in Adobe Acrobat & Reader

Updated: 01/22/2024
Detect date
?
07/12/2016
Severity
?
Critical
Description

Multiple serious vulnerabilities have been found in Adobe products. Malicious users can exploit these vulnerabilities to execute arbitrary code, bypass security restrictions or cause a denial of service.

Below is a complete list of vulnerabilities

  1. Integer overflow, use-after-free, buffer overflow and multiple memory corruption vulnerabilities can be exploited remotely to execute arbitrary code;
  2. An unknown vulnerability at Javascript API can be exploited remotely to bypass security restrictions.
  3. Memory corruption vulnerability can be exploited remotely to cause denial of service.
Affected products

Adobe Acrobat DC Continuous versions earlier than 15.017.20050
Adobe Acrobat Reader DC Continuous versions earlier than 15.017.20050
Adobe Acrobat DC Classic versions earlier than 15.006.30198
Adobe Acrobat Reader DC Classic versions earlier than 15.006.30198
Adobe Acrobat XI versions earlier than 11.0.17
Adobe Reader XI versions earlier than 11.0.17

Solution

Update to the latest version
Get Adobe Reader

Original advisories

Adobe security advisory

Impacts
?
ACE 
[?]

DoS 
[?]

SB 
[?]
Related products
Adobe Reader XI
Adobe Acrobat XI
Adobe Acrobat Reader DC Continuous
Adobe Acrobat Reader DC Classic
Adobe Acrobat DC Continuous
Adobe Acrobat DC Classic
CVE-IDS
?
Exploitation

Public exploits exist for this vulnerability.

Find out the statistics of the vulnerabilities spreading in your region