Searching
..

Click anywhere to stop

KLA10880
Multiple vulnerabilities in Adobe Acrobat Reader

Updated: 06/18/2020
Detect date
?
10/11/2016
Severity
?
Critical
Description

Multiple serious vulnerabilities have been found in Adobe Acrobat and Reader. Malicious users can exploit these vulnerabilities to execute arbitrary code or bypass security restrictions.

Below is a complete list of vulnerabilities

  1. Use-after-free, buffer overflow, memory corruption and integer overflow vulnerabilities can be exploited remotely to execute arbitrary code;
  2. An unknown vulnerability can be exploited remotely to bypass Javascript API restrictions;
  3. An unknown vulnerability can be exploited to bypass security restrictions.
Affected products

Adobe Reader XI versions earlier than 11.0.18
Adobe Actobat DC Continuous versions earlier than 15.020.20039
Adobe Actobat Reader DC Continuous versions earlier than 15.020.20039
Adobe Acrobat DC Classic versions earlier than 15.006.30243
Adobe Acrobat Reader DC Classic versions earlier than 15.006.30243
Adobe Acrobat XI versions earrlier than 11.0.18

Solution

Update to the latest version
Get Reader

Original advisories

Adobe bulletin

Impacts
?
ACE 
[?]

SB 
[?]
Related products
Adobe Reader XI
Adobe Acrobat Reader DC Continuous
Adobe Acrobat Reader DC Classic
Adobe Acrobat DC Continuous
Adobe Acrobat DC Classic
Exploitation

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Find out the statistics of the vulnerabilities spreading in your region