Kaspersky ID:
KLA12609
Detect Date:
08/09/2022
Updated:
01/25/2024

Description

Multiple vulnerabilities were found in Adobe Acrobat and Adobe Acrobat Reader. Malicious users can exploit these vulnerabilities to execute arbitrary code, cause denial of service.

Below is a complete list of vulnerabilities:

  1. Out of bounds write vulnerability can be exploited to execute arbitrary code.
  2. Input validation vulnerability can be exploited to execute arbitrary code.
  3. Use after free vulnerability can be exploited to execute arbitrary code.
  4. Out of bounds read vulnerability can be exploited to cause denial of service.
  5. Use after free vulnerability can be exploited to cause denial of service.
  6. Input validation vulnerability can be exploited to cause denial of service.

Original advisories

Related products

CVE list

  • CVE-2022-35667
    critical
  • CVE-2022-35666
    critical
  • CVE-2022-35665
    critical
  • CVE-2022-35671
    high
  • CVE-2022-35670
    high
  • CVE-2022-35678
    high
  • CVE-2022-35668
    high

Read more

Find out the statistics of the vulnerabilities spreading in your region on statistics.securelist.com

Found an inaccuracy in the description of this vulnerability? Let us know!
Kaspersky Next
Let’s go Next: redefine your business’s cybersecurity
Learn more
New Kaspersky!
Your digital life deserves complete protection!
Learn more
Confirm changes?
Your message has been sent successfully.