Skip to main content

Adobe Acrobat and Reader Multiple Vulnerabilities

Last Update Date: 12 May 2016 Release Date: 11 May 2016 3118 Views

RISK: High Risk

TYPE: Clients - Productivity Products

TYPE: Productivity Products

 Multiple vulnerabilities were identified in Adobe Acrobat and Reader. A remote user can cause arbitrary code to be executed on the target user's system. A remote user can bypass security controls on the target system. A remote user can obtain potentially sensitive information on the target system.


Impact

  • Remote Code Execution
  • Security Restriction Bypass
  • Information Disclosure

System / Technologies affected

  • Version 15.010.20060 and earlier (Continuous)
  • Version 15.006.30121 and earlier (Classic)
  • Version 11.0.15 and earlier (Desktop)

 


Solutions

Before installation of the software, please visit the software manufacturer web-site for more details.

  • Update to version 15.016.20039 (Continuous)
  • Update to version 15.006.30172 (Classic)
  • Update to version 11.0.16 (Desktop)

 


Vulnerability Identifier


Source


Related Link