Security Vulnerabilities fixed in Adobe Acrobat APSA10-02

description-logoDescription

Stack-based buffer overflow in CoolType.dll in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a PDF document with a long field in a Smart INdependent Glyphlets (SING) table in a TTF font, as exploited in the wild in September 2010.

affected-products-logoAffected Applications

Adobe Acrobat
Adobe Acrobat Reader

CVE References

CVE-2010-2883