Searching
..

Click anywhere to stop

KLA11086
Multiple vulnerabilities in Adobe Acrobat and Adobe Reader

Updated: 01/22/2024
Detect date
?
08/08/2017
Severity
?
Critical
Description

Multiple serious vulnerabilities have been found in Adobe Acrobat and Adobe Reader. Malicious users can exploit these vulnerabilities to obtain sensitive information or execute arbitrary code.

Below is a complete list of vulnerabilities:

  1. Memory corruption vulnerability related to reading a JPEG file embedded within XPS (XML Paper Specification) file can be exploited remotely to execute arbitrary code;
  2. Memory corruption vulnerability related to font parsing can be exploited remotely via the font embedded within XPS file to execute arbitrary code;
  3. Heap overflow vulnerability in the JPEG parser can be exploited remotely to execute arbitrary code;
  4. Multiple memory corruption vulnerabilities in the image conversion engine which occur while processing EMF (Enhanced Metafile Format) data can be exploited remotely to execute arbitrary code;
  5. Use-after-free vulnerability in the XFA event management can be exploited remotely to execute arbitrary code;
  6. Use-after-free vulnerability in the XFA rendering engine can be exploited remotely to execute arbitrary code;
  7. Heap overflow vulnerability in an internal data structure can be exploited remotely to execute arbitrary code;
  8. Type confusion vulnerability in the annotation functionality can be exploited remotely to execute arbitrary code;
  9. Memory corruption vulnerability in the PRC (Product Representation Compact) can be exploited remotely to execute arbitrary code;
  10. Use-after-free vulnerability in the core of the XFA engine can be exploited remotely to execute arbitrary code;
  11. Multiple memory corruption vulnerabilities related to processing JPEG 2000 (JP2) code stream data in the image processing engine and in the image conversion engine can be exploited remotely to execute arbitrary code;
  12. Multiple memory corruption vulnerabilities related to processing EMF private data in the image conversion engine can be exploited remotely to execute arbitrary code;
  13. Security bypass vulnerability related to manipulating FDF (Forms Data Format) can be exploited remotely to execute arbitrary code;
  14. Multiple memory corruption vulnerabilities in the JPEG 2000 engine, in the font parsing module, in the XSLT engine, in the JPEG 2000 parsing module, in the AGM (Adobe Graphics Manager) module and in the PCX (picture exchange) file format parsing module can be exploited remotely to execute arbitrary code;
  15. Use-after-free vulnerability in Acrobat/Reader engine can be exploited remotely to execute arbitrary code;
  16. Use-after-free vulnerability related to brush manipulation which occurs while processing EMF (Enhanced Metafile Format) data can be exploited remotely to execute arbitrary code;
  17. Memory corruption vulnerability related to the way of storing pixels while processing TIFF data can be exploited remotely to execute arbitrary code;
  18. Use-after-free vulnerability in the image conversion engine related to decompressing JPEG data can be exploited remotely to execute arbitrary code;
  19. Memory corruption vulnerability related to the internal handling of UTF-16 literal strings can be exploited remotely to execute arbitrary code;
  20. Memory corruption vulnerability in the image conversion engine can be exploited remotely via specially designed EMF record to execute arbitrary code;
  21. Use-after-free vulnerability in the Acrobat/Reader’s JavaScript engine can be exploited remotely to execute arbitrary code;
  22. Memory corruption vulnerability in the image conversion engine related to processing TIFF color map data can be exploited remotely to execute arbitrary code;
  23. Use-after-free vulnerability related to generating content in the XFA layout engine can be exploited remotely to execute arbitrary code;
  24. Type confusion vulnerability in the XFA layout engine can be exploited remotely to execute arbitrary code;
  25. Multiple memory corruption vulnerabilities related to processing EMF private data interpreted as a GIF image or JPEG data in the image conversion engine can be exploited remotely to execute arbitrary code;
  26. Memory corruption vulnerability related to processing EMF private data and the embedded TIF image in the image conversion engine can be exploited remotely to execute arbitrary code;
  27. Memory corruption vulnerability related to document encoding in the internal data structure manipulation can be exploited remotely to execute arbitrary code;
  28. Memory corruption vulnerability related to processing EMF image stream data in the image conversion engine can be exploited remotely to execute arbitrary code;
  29. Memory corruption vulnerability related to processing EMF private data representing icons in the image conversion engine can be exploited remotely to execute arbitrary code;
  30. Memory corruption vulnerability can be exploited remotely to execute arbitrary code;
  31. Use-after-free vulnerability related to creating large strings in the JavaScript engine can be exploited remotely to execute arbitrary code;
  32. Insufficient verification of data authenticity related to handling links within the PDF can be exploited remotely to obtain sensitive information;
  33. Memory corruption vulnerability related to parsing TrueType font data in the MakeAccessible plugin can be exploited remotely to execute arbitrary code;
  34. Heap overflow vulnerability in the plugin which handles links within the PDF can be exploited remotely to execute arbitrary code;
  35. Multiple memory corruption vulnerability in the Acrobat/Reader engine and in the EMF parser can be exploited remotely to execute arbitrary code;
  36. Use-after-free vulnerability related to handling certain types of internal instructions in the XFA parsing engine can be exploited remotely to execute arbitrary code;
  37. Memory corruption vulnerability related to processing EMF data drawing position definition in the image conversion engine can be exploited remotely to execute arbitrary code;
  38. Memory corruption vulnerability related to parsing TTF (TrueType font format) stream data can be exploited remotely to execute arbitrary code.

Technical details

Vulnerabilities (4) are related to text output, rendering a path, bitmap transformations, drawing of Unicode text strings, curve drawing, text strings, polygons, line segments, transformation of blocks of pixels, drawing ASCII text string, transfer of pixel blocks, Bezier curves.

Affected products

Adobe Acrobat Reader DC Continuous earlier than 17.012.20098  
Adobe Reader XI earlier than 11.0.21
Adobe Acrobat XI earlier than 11.0.21
Adobe Acrobat 2017 earlier than 17.011.30066
Adobe Acrobat Reader 2017 earlier than 17 17.011.30066
Adobe Acrobat DC Classic earlier than 15.006.30355
Adobe Acrobat DC Continuous earlier than 17.012.20098
Adobe Acrobat Reader DC Classic earlier than 15.006.30355 

Solution

Update to the latest versions
Get Adobe Acrobat DC
Get Adobe Acrobat Reader DC
Get Adobe Reader XI

Original advisories

Adobe Security Bulletin
Update to Security Bulletin

Impacts
?
ACE 
[?]

OSI 
[?]

DoS 
[?]

SB 
[?]
Related products
Adobe Reader
Adobe Acrobat
Adobe Reader XI
Adobe Acrobat XI
Adobe Acrobat Reader DC Continuous
Adobe Acrobat Reader DC Classic
Adobe Acrobat DC Continuous
Adobe Acrobat DC Classic
Adobe Acrobat Reader 2017
Adobe Acrobat 2017
Adobe Acrobat Reader
CVE-IDS
?
CVE-2017-30389.3Critical
CVE-2017-112219.3Critical
CVE-2017-112229.3Critical
CVE-2017-112239.3Critical
CVE-2017-112249.3Critical
CVE-2017-112269.3Critical
CVE-2017-112279.3Critical
CVE-2017-112289.3Critical
CVE-2017-112296.8High
CVE-2017-112304.3Warning
CVE-2017-112319.3Critical
CVE-2017-112324.3Warning
CVE-2017-112334.3Warning
CVE-2017-112349.3Critical
CVE-2017-112359.3Critical
CVE-2017-112364.3Warning
CVE-2017-112379.3Critical
CVE-2017-112384.3Warning
CVE-2017-112394.3Warning
CVE-2017-112419.3Critical
CVE-2017-112424.3Warning
CVE-2017-112434.3Warning
CVE-2017-112444.3Warning
CVE-2017-112454.3Warning
CVE-2017-112464.3Warning
CVE-2017-112484.3Warning
CVE-2017-112494.3Warning
CVE-2017-112519.3Critical
CVE-2017-112524.3Warning
CVE-2017-112546.8High
CVE-2017-112554.3Warning
CVE-2017-112569.3Critical
CVE-2017-112579.3Critical
CVE-2017-112584.3Warning
CVE-2017-112599.3Critical
CVE-2017-112609.3Critical
CVE-2017-112619.3Critical
CVE-2017-112629.3Critical
CVE-2017-112636.8High
CVE-2017-112654.3Warning
CVE-2017-112679.3Critical
CVE-2017-112689.3Critical
CVE-2017-112699.3Critical
CVE-2017-112709.3Critical
CVE-2017-112719.3Critical
CVE-2017-30169.3Critical
CVE-2017-31139.3Critical
CVE-2017-31154.3Warning
CVE-2017-31169.3Critical
CVE-2017-31179.3Critical
CVE-2017-31184.3Warning
CVE-2017-31196.8High
CVE-2017-31209.3Critical
CVE-2017-31219.3Critical
CVE-2017-31224.3Warning
CVE-2017-31239.3Critical
CVE-2017-112094.3Warning
CVE-2017-112104.3Warning
CVE-2017-112119.3Critical
CVE-2017-112129.3Critical
CVE-2017-112149.3Critical
CVE-2017-112169.3Critical
CVE-2017-112174.3Warning
CVE-2017-112189.3Critical
CVE-2017-112199.3Critical
CVE-2017-112209.3Critical
Exploitation

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Find out the statistics of the vulnerabilities spreading in your region