KLA11390
Multiple vulnerabilities in Adobe Acrobat and Reader

Обновлено: 03/06/2020
Дата обнаружения
11/12/2018
Уровень угрозы
Critical
Описание

Multiple serious vulnerabilities were found in  Adobe Acrobat and Reader. Malicious users can exploit these vulnerabilities to execute arbitrary code, gain privileges and obtain sensitive information.

Below is a complete list of vulnerabilities:

  1. Multiple buffer errors vulnerabilities in Adobe Acrobat and Reader can be exploited to execute arbitrary code;
  2. Multiple untrusted pointer dereference vulnerabilities in Adobe Acrobat and Reader can be exploited to execute arbitrary code;
  3. Multiple security bypass vulnerabilities in Adobe Acrobat and Reader can be exploited to gain privileges;
  4. Multiple use-after-free vulnerabilities in Adobe Acrobat and Reader can be exploited to execute arbitrary code;
  5. Multiple out-of-bounds write vulnerabilities in Adobe Acrobat and Reader can be exploited to execute arbitrary code;
  6. Multiple heap overflow vulnerabilities in Adobe Acrobat and Reader can be exploited to execute arbitrary code;
  7. Multiple out-of-bounds read vulnerabilities in Adobe Acrobat and Reader can be exploited to obtain sensitive information;
  8. Multiple integer Overflow vulnerabilities in Adobe Acrobat and Reader can be exploited to obtain sensitive information;
  9. Multiple security bypass vulnerabilities in Adobe Acrobat and Reader can be exploited to obtain sensitive information;
Пораженные продукты

Adobe Acrobat DC Continuous earlier than 2019.010.20064
Adobe Acrobat Reader DC Continuous earlier than 2019.010.20064
Adobe Acrobat 2017 (Classic Track) earlier than 2017.011.30110
Adobe Acrobat Reader 2017 (Classic Track) earlier than 2017.011.30110
Adobe Acrobat DC 2015(Classic Track) earlier than 2015.006.30461
Adobe Acrobat Reader DC 2015 (Classic Track) earlier than 2015.006.30461

Решение

Update to the latest version
Download Adobe Acrobat Reader DC

Первичный источник обнаружения
Security Bulletin for Adobe Acrobat and Reader | APSB18-41
Оказываемое влияние
?
ACE 
[?]

OSI 
[?]

PE 
[?]
Связанные продукты
Adobe Acrobat Reader DC Continuous
Adobe Acrobat Reader DC Classic
Adobe Acrobat DC Continuous
Adobe Acrobat DC Classic
Adobe Acrobat Reader 2017
Adobe Acrobat 2017
CVE-IDS
CVE-2018-159989.3Critical
CVE-2018-159879.3Critical
CVE-2018-160049.3Critical
CVE-2018-197209.3Critical
CVE-2018-160459.3Critical
CVE-2018-160449.3Critical
CVE-2018-160189.3Critical
CVE-2018-197139.3Critical
CVE-2018-160469.3Critical
CVE-2018-160296.8High
CVE-2018-160276.8High
CVE-2018-160269.3Critical
CVE-2018-160259.3Critical
CVE-2018-160149.3Critical
CVE-2018-160089.3Critical
CVE-2018-160039.3Critical
CVE-2018-159949.3Critical
CVE-2018-159939.3Critical
CVE-2018-159929.3Critical
CVE-2018-159919.3Critical
CVE-2018-159909.3Critical
CVE-2018-160169.3Critical
CVE-2018-160009.3Critical
CVE-2018-159999.3Critical
CVE-2018-159889.3Critical
CVE-2018-197167.5Critical
CVE-2018-160219.3Critical
CVE-2018-128309.3Critical
CVE-2018-197174.3Warning
CVE-2018-197144.3Warning
CVE-2018-197124.3Warning
CVE-2018-197114.3Warning
CVE-2018-197104.3Warning
CVE-2018-197094.3Warning
CVE-2018-197065.0Critical
CVE-2018-197054.3Warning
CVE-2018-197044.3Warning
CVE-2018-197034.3Warning
CVE-2018-197015.0Critical
CVE-2018-196995.0Critical
CVE-2018-160475.0Critical
CVE-2018-160434.3Warning
CVE-2018-160415.0Critical
CVE-2018-160385.0Critical
CVE-2018-160355.0Critical
CVE-2018-160344.3Warning
CVE-2018-160334.3Warning
CVE-2018-160324.3Warning
CVE-2018-160315.0Critical
CVE-2018-160304.3Warning
CVE-2018-160284.3Warning
CVE-2018-160244.3Warning
CVE-2018-160234.3Warning
CVE-2018-160224.3Warning
CVE-2018-160204.3Warning
CVE-2018-160194.3Warning
CVE-2018-160174.3Warning
CVE-2018-160154.3Warning
CVE-2018-160134.3Warning
CVE-2018-160124.3Warning
CVE-2018-160104.3Warning
CVE-2018-160064.3Warning
CVE-2018-160054.3Warning
CVE-2018-160024.3Warning
CVE-2018-160014.3Warning
CVE-2018-159974.3Warning
CVE-2018-159964.3Warning
CVE-2018-159894.3Warning
CVE-2018-159854.3Warning
CVE-2018-159844.3Warning
CVE-2018-197194.3Warning
CVE-2018-160094.3Warning
CVE-2018-160074.3Warning
CVE-2018-159954.3Warning
CVE-2018-159864.3Warning
CVE-2018-160426.4High
CVE-2018-197284.3Warning
Узнай статистику распространения уязвимостей в твоем регионе