Searching
..

Click anywhere to stop

KLA11138
Multiple vulnerabilities in Adobe Acrobat&Reader

Updated: 01/22/2024
Detect date
?
11/14/2017
Severity
?
Critical
Description

Multiple serious vulnerabilities have been found in Adobe Acrobat and Adobe Reader. Malicious users can exploit these vulnerabilities to obtain sensitive information, execute arbitrary code, cause denial of service or bypass security restrictions.

Affected products

Adobe Reader XI 11.0.22 and earlier versions
Adobe Acrobat XI 11.0.22 and earlier versions
Adobe Acrobat 2017 2017.011.30066 and earlier versions
Adobe Acrobat Reader 2017 2017.011.30066 and earlier versions
Adobe Acrobat DC Classic 2015.006.30355 and earlier versions
Adobe Acrobat DC Continuous 2017.012.20098 and earlier versions
Adobe Acrobat Reader DC Classic 2015.006.30355 and earlier versions
Adobe Acrobat Reader DC Continuous 2017.012.20098 and earlier versions

Solution

Update to the latest versions
Get Adobe Reader

Original advisories

Adobe Security Bulletin

Impacts
?
ACE 
[?]

OSI 
[?]

DoS 
[?]

SB 
[?]
Related products
Adobe Reader
Adobe Acrobat
Adobe Reader XI
Adobe Acrobat XI
Adobe Acrobat Reader DC Continuous
Adobe Acrobat Reader DC Classic
Adobe Acrobat DC Continuous
Adobe Acrobat DC Classic
Adobe Acrobat Reader 2017
Adobe Acrobat 2017
CVE-IDS
?
CVE-2017-163649.3Critical
CVE-2017-163719.3Critical
CVE-2017-163729.3Critical
CVE-2017-163739.3Critical
CVE-2017-163759.3Critical
CVE-2017-164119.3Critical
CVE-2017-163779.3Critical
CVE-2017-163789.3Critical
CVE-2017-163609.3Critical
CVE-2017-163889.3Critical
CVE-2017-163899.3Critical
CVE-2017-163909.3Critical
CVE-2017-163939.3Critical
CVE-2017-163989.3Critical
CVE-2017-163819.3Critical
CVE-2017-163859.3Critical
CVE-2017-163929.3Critical
CVE-2017-163959.3Critical
CVE-2017-163969.3Critical
CVE-2017-163639.3Critical
CVE-2017-163659.3Critical
CVE-2017-163749.3Critical
CVE-2017-163849.3Critical
CVE-2017-163869.3Critical
CVE-2017-163879.3Critical
CVE-2017-163689.3Critical
CVE-2017-163839.3Critical
CVE-2017-163919.3Critical
CVE-2017-164109.3Critical
CVE-2017-163629.3Critical
CVE-2017-163709.3Critical
CVE-2017-163769.3Critical
CVE-2017-163829.3Critical
CVE-2017-163949.3Critical
CVE-2017-163979.3Critical
CVE-2017-163999.3Critical
CVE-2017-164009.3Critical
CVE-2017-164019.3Critical
CVE-2017-164029.3Critical
CVE-2017-164039.3Critical
CVE-2017-164049.3Critical
CVE-2017-164059.3Critical
CVE-2017-164089.3Critical
CVE-2017-164099.3Critical
CVE-2017-164129.3Critical
CVE-2017-164149.3Critical
CVE-2017-164179.3Critical
CVE-2017-164189.3Critical
CVE-2017-164209.3Critical
CVE-2017-164079.3Critical
CVE-2017-164139.3Critical
CVE-2017-164159.3Critical
CVE-2017-164169.3Critical
CVE-2017-163614.3Warning
CVE-2017-163665.0Warning
CVE-2017-163694.3Warning
CVE-2017-163809.3Critical
CVE-2017-164194.3Warning
CVE-2017-163679.3Critical
CVE-2017-163799.3Critical
CVE-2017-164069.3Critical
Exploitation

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Find out the statistics of the vulnerabilities spreading in your region