Skip to main content

Adobe Reader and Acrobat Multiple Vulnerabilities

Last Update Date: 11 Jan 2012 09:44 Release Date: 11 Jan 2012 4672 Views

RISK: High Risk

TYPE: Clients - Productivity Products

TYPE: Productivity Products

Multiple vulnerabilities have been identified in Adobe Reader and Acrobat, which can be exploited to execute arbitrary code on the target user's system.

 

A remote user can create a specially crafted file that, when loaded by the target user, will execute arbitrary code on the target user's system. The code will run with the privileges of the target user.


Impact

  • Remote Code Execution

System / Technologies affected

  • Adobe Reader X (10.1.1) and earlier 10.x versions for Windows and Macintosh
  • Adobe Reader 9.4.7 and earlier 9.x versions for Windows
  • Adobe Reader 9.4.6 and earlier 9.x versions for Macintosh
  • Adobe Acrobat X (10.1.1) and earlier 10.x versions for Windows and Macintosh
  • Adobe Acrobat 9.4.7 and earlier 9.x versions for Windows
  • Adobe Acrobat 9.4.6 and earlier 9.x versions for Macintosh

Solutions

Before installation of the software, please visit the software manufacturer web-site for more details.

 


Vulnerability Identifier


Source


Related Link