Skip to main content

Adobe Acrobat/Reader Multiple Vulnerabilities

Last Update Date: 13 Jan 2016 09:48 Release Date: 13 Jan 2016 3181 Views

RISK: High Risk

TYPE: Clients - Productivity Products

TYPE: Productivity Products

Multiple vulnerabilities have been identified in Adobe Acrobat/Reader. A remote user can cause arbitrary code to be executed, and bypass security controls on the target system.


Impact

  • Remote Code Execution
  • Security Restriction Bypass

System / Technologies affected

  • Versions prior to 11.0.14
  • Versions prior to 15.006.30119, 15.010.20056

Solutions

Before installation of the software, please visit the software manufacturer web-site for more details.

  • The vendor has issued a fix (11.0.14, 15.006.30119, 15.010.20056).

Vulnerability Identifier


Source


Related Link