CVE Vulnerabilities

CVE-2014-9159

Published: Dec 10, 2014 | Modified: Dec 12, 2014
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
10 HIGH
AV:N/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Heap-based buffer overflow in Adobe Reader and Acrobat 10.x before 10.1.13 and 11.x before 11.0.10 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2014-8457 and CVE-2014-8460.

Affected Software

Name Vendor Start Version End Version
Acrobat Adobe 10.0 (including) 10.0 (including)
Acrobat Adobe 10.0.1 (including) 10.0.1 (including)
Acrobat Adobe 10.0.2 (including) 10.0.2 (including)
Acrobat Adobe 10.0.3 (including) 10.0.3 (including)
Acrobat Adobe 10.1 (including) 10.1 (including)
Acrobat Adobe 10.1.1 (including) 10.1.1 (including)
Acrobat Adobe 10.1.2 (including) 10.1.2 (including)
Acrobat Adobe 10.1.3 (including) 10.1.3 (including)
Acrobat Adobe 10.1.4 (including) 10.1.4 (including)
Acrobat Adobe 10.1.5 (including) 10.1.5 (including)
Acrobat Adobe 10.1.6 (including) 10.1.6 (including)
Acrobat Adobe 10.1.7 (including) 10.1.7 (including)
Acrobat Adobe 10.1.8 (including) 10.1.8 (including)
Acrobat Adobe 10.1.9 (including) 10.1.9 (including)
Acrobat Adobe 10.1.10 (including) 10.1.10 (including)
Acrobat Adobe 10.1.11 (including) 10.1.11 (including)
Acrobat Adobe 10.1.12 (including) 10.1.12 (including)
Acrobat Adobe 11.0 (including) 11.0 (including)
Acrobat Adobe 11.0.1 (including) 11.0.1 (including)
Acrobat Adobe 11.0.2 (including) 11.0.2 (including)
Acrobat Adobe 11.0.3 (including) 11.0.3 (including)
Acrobat Adobe 11.0.4 (including) 11.0.4 (including)
Acrobat Adobe 11.0.5 (including) 11.0.5 (including)
Acrobat Adobe 11.0.6 (including) 11.0.6 (including)
Acrobat Adobe 11.0.7 (including) 11.0.7 (including)
Acrobat Adobe 11.0.8 (including) 11.0.8 (including)
Acrobat Adobe 11.0.9 (including) 11.0.9 (including)

References