Adobe Acrobat/Reader Multiple Vulnerabilities
Last Update Date:
9 Jan 2013 14:19
Release Date:
9 Jan 2013
4722
Views
RISK: High Risk
TYPE: Clients - Productivity Products
Multiple vulnerabilities have been identified in Adobe Acrobat/Reader. A remote user can cause arbitrary code to be executed on the target user's system. A local user can obtain elevated privileges on the target system. A user can bypass security restrictions.
- A remote user can create specially crafted content that, when loaded by the target user, will execute arbitrary code on the target system. The code will run with the privileges of the target user.
- A memory corruption error, use-after-free, heap overflow, stack overflow, buffer overflow, integer overflow and local error may occur.
- A local user can gain elevated privileges.
- A user can bypass unspecified security restrictions.
Impact
- Remote Code Execution
- Information Disclosure
System / Technologies affected
- Versions 9.5.2, 10.1.4, 11.0.0; and prior versions
Solutions
Before installation of the software, please visit the software manufacturer web-site for more details.
- The vendor has issued a fix (9.5.3, 10.1.5 for Windows/Mac, 11.0.1 for Windows/Mac).
http://www.adobe.com/support/security/bulletins/apsb13-02.html
Vulnerability Identifier
- CVE-2013-0601
- CVE-2013-0602
- CVE-2013-0603
- CVE-2013-0604
- CVE-2013-0605
- CVE-2013-0606
- CVE-2013-0607
- CVE-2013-0608
- CVE-2013-0609
- CVE-2013-0610
- CVE-2013-0611
- CVE-2013-0612
- CVE-2013-0613
- CVE-2013-0614
- CVE-2013-0615
- CVE-2013-0616
- CVE-2013-0617
- CVE-2013-0618
- CVE-2013-0619
- CVE-2013-0620
- CVE-2013-0621
- CVE-2013-0622
- CVE-2013-0623
- CVE-2013-0624
- CVE-2013-0626
- CVE-2013-0627
Source
Related Link
Share with