Kaspersky ID:
KLA11481
Detect Date:
05/14/2019
Updated:
01/22/2024

Description

Multiple vulnerabilities were found in Adobe Acrobat&Reader. Malicious users can exploit these vulnerabilities to obtain sensitive information and execute arbitrary code.

Below is a complete list of vulnerabilities:

  1. Out-of-bounds read vulnerability in Adobe Acrobat and Reader can be exploited to obtain sensitive information;
  2. Out-of-bounds write vulnerability in Adobe Acrobat and Reader can be exploited to execute arbitrary code;
  3. Type confusion vulnerability in Adobe Acrobat and Reader can be exploited to execute arbitrary code;
  4. Use after free vulnerability in Adobe Acrobat and Reader can be exploited to execute arbitrary code;
  5. Heap overflow vulnerability in Adobe Acrobat and Reader can be exploited to execute arbitrary code;
  6. Buffer error vulnerability in Adobe Acrobat and Reader can be exploited to execute arbitrary code;
  7. Double free vulnerability in Adobe Acrobat and Reader can be exploited to execute arbitrary code;
  8. Security bypass vulnerability in Adobe Acrobat and Reader can be exploited to execute arbitrary code;
  9. Path traversal vulnerability can be exploited to obtain sensitive information.

Original advisories

Exploitation

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

CVE list

  • CVE-2019-7841
    warning
  • CVE-2019-7836
    warning
  • CVE-2019-7826
    high
  • CVE-2019-7813
    warning
  • CVE-2019-7812
    warning
  • CVE-2019-7811
    warning
  • CVE-2019-7810
    warning
  • CVE-2019-7803
    warning
  • CVE-2019-7802
    warning
  • CVE-2019-7801
    warning
  • CVE-2019-7799
    warning
  • CVE-2019-7798
    high
  • CVE-2019-7795
    warning
  • CVE-2019-7794
    warning
  • CVE-2019-7793
    warning
  • CVE-2019-7790
    warning
  • CVE-2019-7789
    warning
  • CVE-2019-7787
    warning
  • CVE-2019-7780
    warning
  • CVE-2019-7778
    warning
  • CVE-2019-7777
    warning
  • CVE-2019-7776
    warning
  • CVE-2019-7775
    warning
  • CVE-2019-7774
    warning
  • CVE-2019-7773
    warning
  • CVE-2019-7771
    warning
  • CVE-2019-7770
    warning
  • CVE-2019-7769
    warning
  • CVE-2019-7758
    warning
  • CVE-2019-7145
    warning
  • CVE-2019-7144
    warning
  • CVE-2019-7143
    high
  • CVE-2019-7142
    warning
  • CVE-2019-7141
    warning
  • CVE-2019-7140
    warning
  • CVE-2019-7829
    critical
  • CVE-2019-7825
    critical
  • CVE-2019-7822
    critical
  • CVE-2019-7818
    critical
  • CVE-2019-7804
    critical
  • CVE-2019-7800
    critical
  • CVE-2019-7820
    critical
  • CVE-2019-7835
    critical
  • CVE-2019-7834
    critical
  • CVE-2019-7833
    critical
  • CVE-2019-7832
    critical
  • CVE-2019-7831
    critical
  • CVE-2019-7830
    critical
  • CVE-2019-7823
    high
  • CVE-2019-7821
    high
  • CVE-2019-7817
    critical
  • CVE-2019-7814
    critical
  • CVE-2019-7809
    high
  • CVE-2019-7808
    critical
  • CVE-2019-7807
    critical
  • CVE-2019-7806
    critical
  • CVE-2019-7805
    critical
  • CVE-2019-7797
    critical
  • CVE-2019-7796
    critical
  • CVE-2019-7792
    critical
  • CVE-2019-7791
    critical
  • CVE-2019-7788
    critical
  • CVE-2019-7786
    critical
  • CVE-2019-7785
    warning
  • CVE-2019-7783
    critical
  • CVE-2019-7782
    critical
  • CVE-2019-7781
    critical
  • CVE-2019-7772
    critical
  • CVE-2019-7768
    critical
  • CVE-2019-7767
    critical
  • CVE-2019-7766
    critical
  • CVE-2019-7765
    critical
  • CVE-2019-7764
    critical
  • CVE-2019-7763
    critical
  • CVE-2019-7762
    critical
  • CVE-2019-7761
    critical
  • CVE-2019-7760
    critical
  • CVE-2019-7759
    critical
  • CVE-2019-7828
    critical
  • CVE-2019-7827
    critical
  • CVE-2019-7824
    critical
  • CVE-2019-7784
    critical
  • CVE-2019-7779
    critical
  • CVE-2019-7967
    unknown
  • CVE-2019-7966
    unknown
  • CVE-2019-8238
    warning

Read more

Find out the statistics of the vulnerabilities spreading in your region on statistics.securelist.com

Found an inaccuracy in the description of this vulnerability? Let us know!
Kaspersky Next
Let’s go Next: redefine your business’s cybersecurity
Learn more
New Kaspersky!
Your digital life deserves complete protection!
Learn more
Confirm changes?
Your message has been sent successfully.