Searching
..

Click anywhere to stop

KLA10575
Multiple vulnerabilities in Adobe products

Обновлено: 26/09/2023
Дата обнаружения
12/05/2015
Уровень угрозы
Critical
Описание

Multiple serious vulnerabilities have been found in Adobe products. Malicious users can exploit these vulnerabilities to cause denial of service, execute arbitrary code or obtain sensitive information.

Below is a complete list of vulnerabilities

  1. Use-after-free, buffer overflow, memory leak and corruption vulnerabilities can be exploited remotely via an unknown vectors;
  2. An unknown vulnerability can be exploited remotely via vectors related to Javascript API;
  3. Improper null-pointer dereference can be exploited remotely via an unknown vectors;
  4. Improper XML handling can be exploited remotely via an unknown vectors.

NB: At this moment Adobe just reserved CVE numbers for this vulnerabilities. Information can be changed soon.

Пораженные продукты

Adobe Reader XI versions earlier than 11.0.11
Adobe Reader X versions earlier than 10.1.14
Adobe Acrobat XI versions earlier than 11.0.11
Adobe Acrobat X versions earlier than 10.1.14

Решение

Update to the latest version
Get Reader

Первичный источник обнаружения
Adobe bulletin
Оказываемое влияние
?
ACE 
[?]

OSI 
[?]

DoS 
[?]

SB 
[?]

RLF 
[?]
Связанные продукты
Adobe Reader X
Adobe Acrobat X
Adobe Reader XI
Adobe Acrobat XI
CVE-IDS
CVE-2014-84525.0Critical
CVE-2015-30557.5Critical
CVE-2015-30475.0Critical
CVE-2014-91619.3Critical
CVE-2015-30585.0Critical
Эксплуатация

Public exploits exist for this vulnerability.

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Узнай статистику распространения уязвимостей в твоем регионе