Skip to main content

Adobe Reader / Acrobat Multiple Vulnerabilities

Last Update Date: 11 Sep 2013 14:33 Release Date: 11 Sep 2013 3356 Views

RISK: High Risk

TYPE: Clients - Productivity Products

TYPE: Productivity Products

Multiple vulnerabilities have been reported in Adobe Reader and Adobe Acrobat, which can be exploited by malicious people to compromise a user's system.

  1. Some unspecified errors can be exploited to cause a stack overflow and execute arbitrary code.
  2. Some unspecified errors can be exploited to cause memory corruption and execute arbitrary code.
  3. Some unspecified errors can be exploited to cause a buffer overflow and execute arbitrary code.
  4. An integer overflow error can be exploited to execute arbitrary code.
  5. Another integer overflow error can be exploited to execute arbitrary code.

Impact

  • Remote Code Execution

System / Technologies affected

  • Adobe Reader XI versions 11.x through 11.0.03 for Windows and Macintosh
  • Adobe Reader X versions 10.x through 10.1.7 for Windows and Macintosh
  • Adobe Acrobat XI versions 11.x through 11.0.03 for Windows and Macintosh
  • Adobe Acrobat X versions 10.x through 10.1.7 for Windows and Macintosh

Solutions

Before installation of the software, please visit the software manufacturer web-site for more details.

  • Update to a fixed version.

Vulnerability Identifier


Source


Related Link