Skip to main content

Adobe Acrobat/Reader Multiple Vulnerabilities

Last Update Date: 15 May 2013 14:56 Release Date: 15 May 2013 3284 Views

RISK: High Risk

TYPE: Clients - Productivity Products

TYPE: Productivity Products

Multiple vulnerabilities have been identified in Adobe Acrobat/Reader. A remote user can cause arbitrary code to be executed on the target user's system, obtain potentially sensitive information, and bypass operating system blacklist controls.

 

A remote user can create a specially crafted PDF file that, when loaded by the target user, will execute arbitrary code on the target system. The code will run with the privileges of the target user.


Impact

  • Remote Code Execution
  • Information Disclosure

System / Technologies affected

  • Versions prior to versions 9.5.5, 10.1.7, 11.0.03

Solutions

Before installation of the software, please visit the software manufacturer web-site for more details.

  • The vendor has issued a fix (9.5.5, 10.1.7, 11.0.03).

Vulnerability Identifier


Source


Related Link