Heap-based buffer overflow in Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-6698.
References
Link Resource
http://www.securityfocus.com/bid/77068 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1033796 Third Party Advisory VDB Entry
http://www.zerodayinitiative.com/advisories/ZDI-15-569 Third Party Advisory VDB Entry
https://helpx.adobe.com/security/products/acrobat/apsb15-24.html Patch Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2015-10-14T23:00:00

Updated: 2016-12-06T18:57:01

Reserved: 2015-08-26T00:00:00


Link: CVE-2015-6696

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2015-10-14T23:59:18.207

Modified: 2021-09-08T17:19:31.750


Link: CVE-2015-6696

JSON object: View

cve-icon Redhat Information

No data.

CWE