Skip to main content

Adobe Acrobat/Reader Multiple Vulnerabilities

Last Update Date: 11 Apr 2012 09:13 Release Date: 11 Apr 2012 4712 Views

RISK: Medium Risk

TYPE: Clients - Productivity Products

TYPE: Productivity Products

Multiple vulnerabilities have been identified in Adobe Acrobat/Reader. A remote user can cause arbitrary code to be executed on the target user's system.

  1. A remote user can create a specially crafted file that, when loaded by the target user, will trigger a memory corruption error and execute arbitrary code on the target system. The code will run with the privileges of the target user.
  2. An integer overflow in True Type Font (TTF) handling, a memory corruption error in JavaScript handling, and a security bypass via the Adobe Reader installer can cause code execution.
  3. A memory corruption error in the JavaScript API can cause code execution on Mac OS X and Linux systems.

Impact

  • Remote Code Execution
  • Security Restriction Bypass

System / Technologies affected

  • Adobe Acrobat/Reader 9.5 and prior versions
  • Adobe Acrobat/Reader 10.1.2 and prior versions

 


Solutions

Before installation of the software, please visit the software manufacturer web-site for more details.


Vulnerability Identifier


Source


Related Link