Searching
..

Click anywhere to stop

KLA11458
Multiple vulnerabilities in Adobe Acrobat and Acrobat Reader

Updated: 01/22/2024
Detect date
?
04/09/2019
Severity
?
Critical
Description

Multiple vulnerabilities were found in Adobe Acrobat and Reader. Malicious users can exploit these vulnerabilities to execute arbitrary code, obtain sensitive information.

Below is a complete list of vulnerabilities:

  1. Multiple out-of-bounds read vulnerabilities can be exploited remotely to obtain sensitive information;
  2. Multiple out-of-bounds write vulnerabilities can be exploited remotely to execute arbitrary code;
  3. Multiple type confusion vulnerabilities can be exploited remotely to execute arbitrary code;
  4. Multiple use after free vulnerabilities can be exploited remotely to execute arbitrary code;
  5. Multiple heap overflow vulnerabilities can be exploited remotely to execute arbitrary code.
Exploitation

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Affected products

Acrobat DC Continuous 2019.010.20098 and earlier versions for Windows and macOS
Acrobat Reader DC Continuous 2019.010.20098 and earlier versions for Windows and macOS
Acrobat 2017 2017.011.30127 and earlier version for Windows and macOS
Acrobat Reader 2017.011.30127 and earlier version for Windows and macOS
Acrobat DC Classic 2015.006.30482 and earlier versions for Windows and macOS
Acrobat Reader DC Classic 2015.006.30482 and earlier versions for Windows and macOS

Solution

Update to the latest version
Download Adobe Acrobat Reader DC

Original advisories

Security updates available for Adobe Acrobat and Reader | APSB19-17

Impacts
?
ACE 
[?]

OSI 
[?]
Related products
Adobe Acrobat Reader DC Continuous
Adobe Acrobat Reader DC Classic
Adobe Acrobat DC Continuous
Adobe Acrobat DC Classic
Adobe Acrobat Reader 2017
Adobe Acrobat 2017
CVE-IDS
?
CVE-2019-70615.0Warning
CVE-2019-71094.3Warning
CVE-2019-71104.3Warning
CVE-2019-71145.0Warning
CVE-2019-71155.0Warning
CVE-2019-71165.0Warning
CVE-2019-71215.0Warning
CVE-2019-71225.0Warning
CVE-2019-71235.0Warning
CVE-2019-71274.3Warning
CVE-2019-71119.3Critical
CVE-2019-71259.3Critical
Find out the statistics of the vulnerabilities spreading in your region