Skip to main content

Adobe Acrobat/Reader Multiple Vulnerabilities

Last Update Date: 9 Jan 2013 14:19 Release Date: 9 Jan 2013 4495 Views

RISK: High Risk

TYPE: Clients - Productivity Products

TYPE: Productivity Products

Multiple vulnerabilities have been identified in Adobe Acrobat/Reader. A remote user can cause arbitrary code to be executed on the target user's system. A local user can obtain elevated privileges on the target system. A user can bypass security restrictions.

  1. A remote user can create specially crafted content that, when loaded by the target user, will execute arbitrary code on the target system. The code will run with the privileges of the target user.
  2. A memory corruption error, use-after-free, heap overflow, stack overflow, buffer overflow, integer overflow and local error may occur.
  3. A local user can gain elevated privileges.
  4. A user can bypass unspecified security restrictions.

Impact

  • Remote Code Execution
  • Information Disclosure

System / Technologies affected

  • Versions 9.5.2, 10.1.4, 11.0.0; and prior versions

Solutions

Before installation of the software, please visit the software manufacturer web-site for more details.


Vulnerability Identifier


Source


Related Link