Heap-based buffer overflow in Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat Reader DC Classic before 2015.006.30060, and Acrobat and Acrobat Reader DC Continuous before 2015.008.20082 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-5096 and CVE-2015-5105.
References
Link Resource
http://www.securitytracker.com/id/1032892 Third Party Advisory VDB Entry
https://helpx.adobe.com/security/products/reader/apsb15-15.html Patch Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2015-07-15T14:00:00

Updated: 2017-09-21T09:57:01

Reserved: 2015-06-26T00:00:00


Link: CVE-2015-5098

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2015-07-15T14:59:27.173

Modified: 2021-09-08T17:19:26.333


Link: CVE-2015-5098

JSON object: View

cve-icon Redhat Information

No data.

CWE