Kaspersky ID:
KLA12501
Дата обнаружения:
12/04/2022
Обновлено:
22/01/2024

Описание

Multiple vulnerabilities were found in Adobe Acrobat and Adobe Acrobat Reader. Malicious users can exploit these vulnerabilities to cause denial of service, execute arbitrary code, obtain sensitive information, bypass security restrictions, gain privileges.

Below is a complete list of vulnerabilities:

  1. Out of bounds memory read vulnerability can be exploited to cause denial of service.
  2. Use after free vulnerability can be exploited to execute arbitrary code.
  3. Use after free vulnerability can be exploited to cause denial of service.
  4. Out of bounds memory write vulnerability can be exploited to execute arbitrary code.
  5. Uninitialized pointer vulnerability can be exploited to execute arbitrary code.
  6. Buffer overflow vulnerability can be exploited to execute arbitrary code.
  7. Out of bounds memory read vulnerability can be exploited to execute arbitrary code.
  8. Secure design principles vulnerability can be exploited to execute arbitrary code.
  9. Heap-based buffer overflow vulnerability can be exploited to execute arbitrary code.
  10. Integrity check vulnerability can be exploited remotely to gain privileges.
  11. Use after free vulnerability can be exploited execute arbitrary code.
  12. Out of bounds read vulnerability can be exploited to obtain sensitive information.
  13. Use after free vulnerability can be exploited obtain sensitive information.
  14. Out of bounds write vulnerability can be exploited to execute arbitrary code.

Первичный источник обнаружения

Связанные продукты

Список CVE

  • CVE-2022-28248
    warning
  • CVE-2022-28265
    warning
  • CVE-2022-28266
    warning
  • CVE-2022-27790
    critical
  • CVE-2022-24101
    warning
  • CVE-2022-28250
    warning
  • CVE-2022-27788
    critical
  • CVE-2022-28261
    warning
  • CVE-2022-27796
    critical
  • CVE-2022-28253
    warning
  • CVE-2022-28249
    warning
  • CVE-2022-27794
    critical
  • CVE-2022-28238
    critical
  • CVE-2022-28259
    warning
  • CVE-2022-28237
    critical
  • CVE-2022-28233
    critical
  • CVE-2022-28263
    warning
  • CVE-2022-27799
    critical
  • CVE-2022-27791
    critical
  • CVE-2022-28262
    warning
  • CVE-2022-27786
    critical
  • CVE-2022-28230
    critical
  • CVE-2022-28258
    warning
  • CVE-2022-28251
    warning
  • CVE-2022-28246
    warning
  • CVE-2022-28241
    critical
  • CVE-2022-27798
    critical
  • CVE-2022-28242
    critical
  • CVE-2022-28245
    warning
  • CVE-2022-28254
    warning
  • CVE-2022-28244
    warning
  • CVE-2022-28255
    warning
  • CVE-2022-28264
    warning
  • CVE-2022-24104
    critical
  • CVE-2022-28260
    warning
  • CVE-2022-24102
    critical
  • CVE-2022-28231
    critical
  • CVE-2022-28235
    critical
  • CVE-2022-27801
    critical
  • CVE-2022-28240
    critical
  • CVE-2022-27787
    critical
  • CVE-2022-28252
    warning
  • CVE-2022-28234
    critical
  • CVE-2022-28257
    warning
  • CVE-2022-24103
    critical
  • CVE-2022-28236
    critical
  • CVE-2022-28232
    critical
  • CVE-2022-28239
    critical
  • CVE-2022-27800
    critical
  • CVE-2022-28267
    warning
  • CVE-2022-27795
    critical
  • CVE-2022-28243
    critical
  • CVE-2022-27785
    critical
  • CVE-2022-28247
    warning
  • CVE-2022-28256
    warning
  • CVE-2022-27792
    critical
  • CVE-2022-28269
    warning
  • CVE-2022-27793
    critical
  • CVE-2022-27802
    critical
  • CVE-2022-28268
    warning
  • CVE-2022-27797
    critical
  • CVE-2022-27789
    critical
  • CVE-2022-28838
    critical
  • CVE-2022-28837
    warning
  • CVE-2022-35672
    warning
  • CVE-2022-44518
    unknown
  • CVE-2022-44515
    unknown
  • CVE-2022-44517
    unknown
  • CVE-2022-44519
    unknown
  • CVE-2022-44513
    unknown
  • CVE-2022-44516
    unknown
  • CVE-2022-44512
    unknown
  • CVE-2022-44520
    unknown
  • CVE-2022-44514
    unknown

Смотрите также

Узнай статистику распространения уязвимостей в своем регионе statistics.securelist.com

Нашли неточность в описании этой уязвимости? Дайте нам знать!
Встречай новый Kaspersky!
Каждая минута твоей онлайн-жизни заслуживает топовой защиты.
Узнать больше
Kaspersky IT Security Calculator:
Оцените ваш профиль кибербезопасности
Узнать больше
Confirm changes?
Your message has been sent successfully.