Lucene search

K
kasperskyKaspersky LabKLA11458
HistoryApr 09, 2019 - 12:00 a.m.

KLA11458 Multiple vulnerabilities in Adobe Acrobat and Acrobat Reader

2019-04-0900:00:00
Kaspersky Lab
threats.kaspersky.com
48

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.426

Percentile

97.4%

Multiple vulnerabilities were found in Adobe Acrobat and Reader. Malicious users can exploit these vulnerabilities to execute arbitrary code, obtain sensitive information.

Below is a complete list of vulnerabilities:

  1. Multiple out-of-bounds read vulnerabilities can be exploited remotely to obtain sensitive information;
  2. Multiple out-of-bounds write vulnerabilities can be exploited remotely to execute arbitrary code;
  3. Multiple type confusion vulnerabilities can be exploited remotely to execute arbitrary code;
  4. Multiple use after free vulnerabilities can be exploited remotely to execute arbitrary code;
  5. Multiple heap overflow vulnerabilities can be exploited remotely to execute arbitrary code.

Original advisories

Security updates available for Adobe Acrobat and Reader | APSB19-17

Exploitation

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

Adobe-Acrobat-Reader-DC-Continuous

Adobe-Acrobat-Reader-DC-Classic

Adobe-Acrobat-DC-Continuous

Adobe-Acrobat-DC-Classic

Adobe-Acrobat-Reader-2017

Adobe-Acrobat-2017

CVE list

CVE-2019-7061 warning

CVE-2019-7109 warning

CVE-2019-7110 warning

CVE-2019-7114 warning

CVE-2019-7115 warning

CVE-2019-7116 warning

CVE-2019-7121 warning

CVE-2019-7122 warning

CVE-2019-7123 warning

CVE-2019-7127 warning

CVE-2019-7111 critical

CVE-2019-7118 critical

CVE-2019-7119 critical

CVE-2019-7120 critical

CVE-2019-7124 critical

CVE-2019-7117 critical

CVE-2019-7128 critical

CVE-2019-7088 critical

CVE-2019-7112 critical

CVE-2019-7113 critical

CVE-2019-7125 critical

Solution

Update to the latest version

Download Adobe Acrobat Reader DC

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

Affected Products

  • Acrobat DC Continuous 2019.010.20098 and earlier versions for Windows and macOSAcrobat Reader DC Continuous 2019.010.20098 and earlier versions for Windows and macOSAcrobat 2017 2017.011.30127 and earlier version for Windows and macOSAcrobat Reader 2017.011.30127 and earlier version for Windows and macOSAcrobat DC Classic 2015.006.30482 and earlier versions for Windows and macOSAcrobat Reader DC Classic 2015.006.30482 and earlier versions for Windows and macOS

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.6

Confidence

High

EPSS

0.426

Percentile

97.4%