Searching
..

Click anywhere to stop

KLA11421
Multiple vulnerabilities in Adobe Acrobat and Acrobat Reader

Обновлено: 22/01/2024
Дата обнаружения
12/02/2019
Уровень угрозы
Critical
Описание

Multiple vulnerabilities were found in Adobe Acrobat and Reader. Malicious users can exploit these vulnerabilities to execute arbitrary code, obtain sensitive information, gain privileges.

Below is a complete list of vulnerabilities:

  1. Multiple buffer errors vulnerabilities can be exploited remotely to execute arbitrary code;
  2. Multiple data leakage vulnerabilities can be exploited remotely to obtain sensitive information;
  3. Multiple double free vulnerabilities can be exploited remotely to execute arbitrary code;
  4. Multiple integer overflow vulnerabilities can be exploited remotely to obtain sensitive information;
  5. Multiple out-of-bounds read vulnerabilities can be exploited remotely to obtain sensitive information;
  6. Multiple security bypass vulnerabilities can be exploited remotely to gain privileges;
  7. Multiple out-of-bounds write vulnerabilities can be exploited remotely to execute arbitrary code;
  8. Multiple type confusion vulnerabilities can be exploited remotely to execute arbitrary code;
  9. Multiple untrusted pointer dereference vulnerabilities can be exploited remotely to execute arbitrary code;
  10. Multiple use after free vulnerabilities can be exploited remotely to execute arbitrary code.
Пораженные продукты

Adobe Acrobat DC Continuous earlier than 2019.010.20091
Adobe Acrobat Reader DC Continuous earlier than 2019.010.20091
Adobe Acrobat 2017 (Classic 2017 Track) earlier than 2017.011.30120
Adobe Acrobat Reader 2017 (Classic 2017 Track) earlier than 2017.011.30120
Adobe Acrobat DC (Classic 2015 Track) earlier than 2015.006.30475
Adobe Acrobat Reader DC (Classic 2015 Track) earlier than 2015.006.30475

Решение

Update to the latest version
Download Adobe Acrobat Reader DC

Первичный источник обнаружения
APSB19-07
Оказываемое влияние
?
ACE 
[?]

OSI 
[?]

PE 
[?]
Связанные продукты
Adobe Acrobat Reader DC Continuous
Adobe Acrobat Reader DC Classic
Adobe Acrobat DC Continuous
Adobe Acrobat DC Classic
Adobe Acrobat Reader 2017
Adobe Acrobat 2017
CVE-IDS
CVE-2019-70897.8Critical
CVE-2019-70305.0Warning
CVE-2019-70215.0Warning
CVE-2019-70225.0Warning
CVE-2019-70235.0Warning
CVE-2019-70245.0Warning
CVE-2019-70285.0Warning
CVE-2019-70325.0Warning
CVE-2019-70335.0Warning
CVE-2019-70345.0Warning
CVE-2019-70355.0Warning
CVE-2019-70365.0Warning
CVE-2019-70385.0Warning
CVE-2019-70454.3Warning
CVE-2019-70475.0Warning
CVE-2019-70494.3Warning
CVE-2019-70535.0Warning
CVE-2019-70555.0Warning
CVE-2019-70565.0Warning
CVE-2019-70575.0Warning
CVE-2019-70585.0Warning
CVE-2019-70595.0Warning
CVE-2019-70635.0Warning
CVE-2019-70645.0Warning
CVE-2019-70655.0Warning
CVE-2019-70675.0Warning
CVE-2019-70714.3Warning
CVE-2019-70734.3Warning
CVE-2019-70744.3Warning
CVE-2019-70815.0Warning
CVE-2019-70416.8High
CVE-2019-70799.3Critical
CVE-2019-70699.3Critical
CVE-2019-70429.3Critical
CVE-2019-70439.3Critical
CVE-2019-70449.3Critical
CVE-2019-70489.3Critical
CVE-2019-70709.3Critical
CVE-2019-70729.3Critical
CVE-2019-70757.1High
CVE-2019-70779.3Critical
CVE-2019-70789.3Critical
Эксплуатация

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Узнай статистику распространения уязвимостей в твоем регионе