Vulnerability Details : CVE-2014-9161
CoolType.dll in Adobe Reader and Acrobat 10.x before 10.1.13 and 11.x before 11.0.10 on Windows, and 10.x through 10.1.13 and 11.x through 11.0.10 on OS X, allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted PDF document.
Vulnerability category: OverflowDenial of service
Products affected by CVE-2014-9161
- cpe:2.3:a:adobe:acrobat_reader:10.0:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat_reader:10.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat_reader:10.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat_reader:10.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat_reader:10.1:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat_reader:10.1.1:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat_reader:10.1.2:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat_reader:10.1.3:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat_reader:10.1.4:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat_reader:10.1.5:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat_reader:10.1.6:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat_reader:11.0.02:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat_reader:10.1.7:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat_reader:10.1.8:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat_reader:10.1.9:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat_reader:10.1.10:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat_reader:10.1.11:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat_reader:10.1.12:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat_reader:11.0.01:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat_reader:11.0.08:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat_reader:11.0.03:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat_reader:11.0.04:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat_reader:11.0.05:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat_reader:11.0.06:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat_reader:11.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat_reader:11.0.07:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat_reader:11.0.09:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat_reader:11.0.10:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat_reader:10.1.13:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat:10.0:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat:10.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat:10.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat:10.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat:10.1:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat:10.1.1:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat:10.1.2:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat:10.1.3:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat:10.1.4:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat:11.0:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat:10.1.5:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat:11.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat:10.1.6:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat:11.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat:10.1.7:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat:11.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat:11.0.4:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat:10.1.9:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat:11.0.6:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat:10.1.8:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat:11.0.7:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat:10.1.10:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat:10.1.11:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat:11.0.8:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat:11.0.5:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat:10.1.12:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat:11.0.9:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat:10.1.13:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat:11.0.10:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2014-9161
1.89%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 88 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2014-9161
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.3
|
HIGH | AV:N/AC:M/Au:N/C:C/I:C/A:C |
8.6
|
10.0
|
NIST |
CWE ids for CVE-2014-9161
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2014-9161
-
http://www.securityfocus.com/bid/74600
Adobe Reader and Acrobat Multiple Memory Corruption Vulnerabilities
-
http://www.securitytracker.com/id/1032284
Adobe Reader and Acrobat Bugs Let Remote Users Execute Arbitrary Code, Obtain Information, any Deny Service - SecurityTracker
-
https://helpx.adobe.com/security/products/reader/apsb15-10.html
Adobe Security BulletinVendor Advisory
-
http://code.google.com/p/google-security-research/issues/detail?id=149
149 - Adobe Reader X and XI for Windows out-of-bounds read in CoolType.dll - project-zero - Monorail
-
http://packetstormsecurity.com/files/134394/Adobe-Reader-X-XI-Out-Of-Bounds-Read.html
Adobe Reader X / XI Out Of Bounds Read ≈ Packet Storm
Jump to