KLA11324
Multiple vulnerabilities in Adobe Acrobat and Reader

Обновлено: 03/06/2020
Дата обнаружения
01/10/2018
Уровень угрозы
Critical
Описание

Multiple serious vulnerabilities were found in Adobe Acrobat and Reader. Malicious users can exploit these vulnerabilities to execute arbitrary code, obtain sensitive information and gain privileges. Below is a complete list of vulnerabilities:

  1. Multiple out-of-bounds write vulnerabilities can be exploited remotely to execute arbitrary code;
  2. Multiple out-of-bounds read vulnerabilities can be exploited remotely to obtain sensitive information;
  3. Multiple heap overflow vulnerabilities can be exploited remotely to execute arbitrary code;
  4. Multiple use-after-free vulnerabilities can be exploited remotely to execute arbitrary code;
  5. Multiple type confusion vulnerabilities can be exploited remotely to execute arbitrary code;
  6. A stack overflow vulnerability can be exploited remotely to obtain sensitive information;
  7. A double free vulnerability can be exploited remotely to execute arbitrary code;
  8. Multiple integer overflow vulnerabilities can be exploited remotely to obtain sensitive information;
  9. Multiple buffer errors vulnerabilities can be exploited remotely to execute arbitrary code;
  10. Multiple untrusted pointer dereference vulnerabilities can be exploited remotely to execute arbitrary code;
  11. A security bypass vulnerability can be exploited remotely to gain privileges.
Пораженные продукты

Adobe Acrobat DC Continuous earlier than 2019.008.20071
Adobe Acrobat Reader DC Continuous earlier than 2019.008.20071
Adobe Acrobat 2017 (Classic Track) earlier than 2017.011.30105
Adobe Acrobat Reader 2017 (Classic Track) earlier than 2017.011.30105
Adobe Acrobat DC 2015(Classic Track) earlier than 2015.006.30456
Adobe Acrobat Reader DC 2015 (Classic Track) earlier than 2015.006.30456

Решение

Update to the latest version
Download Adobe Acrobat Reader DC

Первичный источник обнаружения
Security bulletin for Adobe Acrobat and Reader | APSB18-30
Оказываемое влияние
?
ACE 
[?]

OSI 
[?]

PE 
[?]
Связанные продукты
Adobe Acrobat
Adobe Acrobat Reader DC Continuous
Adobe Acrobat Reader DC Classic
Adobe Acrobat DC Continuous
Adobe Acrobat DC Classic
Adobe Acrobat Reader 2017
Adobe Acrobat 2017
CVE-IDS
CVE-2018-159559.3Critical
CVE-2018-159549.3Critical
CVE-2018-159529.3Critical
CVE-2018-159459.3Critical
CVE-2018-159449.3Critical
CVE-2018-159419.3Critical
CVE-2018-159409.3Critical
CVE-2018-159399.3Critical
CVE-2018-159389.3Critical
CVE-2018-159369.3Critical
CVE-2018-159359.3Critical
CVE-2018-159349.3Critical
CVE-2018-159339.3Critical
CVE-2018-159299.3Critical
CVE-2018-159289.3Critical
CVE-2018-128689.3Critical
CVE-2018-128659.3Critical
CVE-2018-128649.3Critical
CVE-2018-128629.3Critical
CVE-2018-128619.3Critical
CVE-2018-128609.3Critical
CVE-2018-127599.3Critical
CVE-2018-159564.3Warning
CVE-2018-159534.3Warning
CVE-2018-159504.3Warning
CVE-2018-159494.3Warning
CVE-2018-159484.3Warning
CVE-2018-159474.3Warning
CVE-2018-159464.3Warning
CVE-2018-159434.3Warning
CVE-2018-159424.3Warning
CVE-2018-159324.3Warning
CVE-2018-159274.3Warning
CVE-2018-159264.3Warning
CVE-2018-159254.3Warning
CVE-2018-159234.3Warning
CVE-2018-159224.3Warning
CVE-2018-128804.3Warning
CVE-2018-128794.3Warning
CVE-2018-128784.3Warning
CVE-2018-128754.3Warning
CVE-2018-128744.3Warning
CVE-2018-128734.3Warning
CVE-2018-128724.3Warning
CVE-2018-128714.3Warning
CVE-2018-128704.3Warning
CVE-2018-128694.3Warning
CVE-2018-128674.3Warning
CVE-2018-128664.3Warning
CVE-2018-128594.3Warning
CVE-2018-128574.3Warning
CVE-2018-128564.3Warning
CVE-2018-128454.3Warning
CVE-2018-128444.3Warning
CVE-2018-128434.3Warning
CVE-2018-128394.3Warning
CVE-2018-128344.3Warning
CVE-2018-159684.3Warning
CVE-2018-128519.3Critical
CVE-2018-128476.8High
CVE-2018-128469.3Critical
CVE-2018-128379.3Critical
CVE-2018-128369.3Critical
CVE-2018-128339.3Critical
CVE-2018-128329.3Critical
CVE-2018-159249.3Critical
CVE-2018-159209.3Critical
CVE-2018-128779.3Critical
CVE-2018-128639.3Critical
CVE-2018-128529.3Critical
CVE-2018-128319.3Critical
CVE-2018-127699.3Critical
CVE-2018-128769.3Critical
CVE-2018-128589.3Critical
CVE-2018-128359.3Critical
CVE-2018-128384.3Warning
CVE-2018-128419.3Critical
CVE-2018-128814.3Warning
CVE-2018-128424.3Warning
CVE-2018-159519.3Critical
CVE-2018-128559.3Critical
CVE-2018-128539.3Critical
CVE-2018-159379.3Critical
CVE-2018-159319.3Critical
CVE-2018-159309.3Critical
CVE-2018-159669.3Critical
CVE-2018-159775.0Critical
CVE-2018-197225.0Critical
CVE-2018-159215.0Critical
Узнай статистику распространения уязвимостей в твоем регионе