Lucene search

K
kasperskyKaspersky LabKLA10005
HistoryJun 27, 2014 - 12:00 a.m.

KLA10005 Multiple Adobe Acrobat & Reader vulnerabilities

2014-06-2700:00:00
Kaspersky Lab
threats.kaspersky.com
47

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

8.3 High

AI Score

Confidence

Low

0.033 Low

EPSS

Percentile

91.4%

Unspecified vulnerabilities were found in Adobe Reader & Adobe Acrobat versions X and XI. By exploiting this vulnerability malicious users can execute arbitrary code or cause denial of service. These vulnerabilities can be exploited on the network at unknown attack points via use-after-free and memory corruption.

Original advisories

Adobe bulletin

Related products

Adobe-Reader

Adobe-Acrobat

Adobe-Acrobat-X

Adobe-Acrobat-XI

CVE list

CVE-2014-0493 critical

CVE-2014-0495 critical

CVE-2014-0496 critical

Solution

Update to latest version

Reader

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

Affected Products

  • Adobe Reader & Acrobat XI 11.0.05 and earlier versions for Windows and Macintosh,Adobe Reader & Acrobat X 10.1.8 and earlier versions for Windows and Macintosh.

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

8.3 High

AI Score

Confidence

Low

0.033 Low

EPSS

Percentile

91.4%