9.3
CRITICAL
CVE-2014-9161
Adobe Reader and Acrobat CoolType.dll Out-of-Bounds Read Denial of Service
Description

CoolType.dll in Adobe Reader and Acrobat 10.x before 10.1.13 and 11.x before 11.0.10 on Windows, and 10.x through 10.1.13 and 11.x through 11.0.10 on OS X, allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted PDF document.

INFO

Published Date :

Jan. 30, 2015, 11:59 a.m.

Last Modified :

Jan. 3, 2017, 2:59 a.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2014-9161 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-9161 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Adobe acrobat
2 Adobe acrobat_reader
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVEs and Techniques used PDF as an attack vector.

Updated: 4 weeks, 1 day ago
54 stars 12 fork 12 watcher
Born at : June 22, 2022, 6:01 a.m. This repo has been linked 701 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-9161 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-9161 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1032284 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/74600 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/134394/Adobe-Reader-X-XI-Out-Of-Bounds-Read.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 06, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 AND OR *cpe:2.3:a:adobe:acrobat:10.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.0.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.0.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.0.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.4:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.5:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.6:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.7:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.8:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.9:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.10:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.11:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.12:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0.4:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0.5:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0.6:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0.7:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0.8:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0.9:*:*:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* Configuration 2 AND OR *cpe:2.3:a:adobe:acrobat:10.1.13:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0.10:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* Configuration 3 AND OR *cpe:2.3:a:adobe:acrobat_reader:10.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.0.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.0.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.0.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.4:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.5:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.6:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.7:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.8:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.9:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.10:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.11:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.12:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.01:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.02:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.03:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.04:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.05:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.06:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.07:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.08:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.09:*:*:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* Configuration 4 AND OR *cpe:2.3:a:adobe:acrobat_reader:10.1.13:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.10:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* Configuration 1 AND OR *cpe:2.3:a:adobe:acrobat_reader:10.1.13:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.10:*:*:*:*:*:*:* OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* Configuration 2 AND OR *cpe:2.3:a:adobe:acrobat:10.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.0.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.0.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.0.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.4:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.5:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.6:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.7:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.8:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.9:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.10:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.11:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.12:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0.4:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0.5:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0.6:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0.7:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0.8:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0.9:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* Configuration 3 AND OR *cpe:2.3:a:adobe:acrobat:10.1.13:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0.10:*:*:*:*:*:*:* OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* Configuration 4 AND OR *cpe:2.3:a:adobe:acrobat_reader:10.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.0.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.0.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.0.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.4:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.5:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.6:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.7:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.8:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.9:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.10:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.11:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.12:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.01:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.02:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.03:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.04:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.05:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.06:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.07:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.08:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.09:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
    Changed Reference Type https://helpx.adobe.com/security/products/reader/apsb15-10.html No Types Assigned https://helpx.adobe.com/security/products/reader/apsb15-10.html Advisory
  • CVE Modified by [email protected]

    May. 14, 2015

    Action Type Old Value New Value
    Added Reference https://helpx.adobe.com/security/products/reader/apsb15-10.html
  • Modified Analysis by [email protected]

    Feb. 02, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 AND OR *cpe:2.3:a:adobe:acrobat:10.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.0.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.0.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.0.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.4:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.5:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.6:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.7:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.8:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.9:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.10:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.11:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:10.1.12:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0.4:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0.5:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0.6:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0.7:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0.8:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0.9:*:*:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* Configuration 2 AND OR *cpe:2.3:a:adobe:acrobat:10.1.13:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat:11.0.10:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* Configuration 3 AND OR *cpe:2.3:a:adobe:acrobat_reader:10.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.0.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.0.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.0.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.4:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.5:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.6:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.7:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.8:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.9:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.10:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.11:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:10.1.12:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.01:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.02:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.03:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.04:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.05:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.06:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.07:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.08:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.09:*:*:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* Configuration 4 AND OR *cpe:2.3:a:adobe:acrobat_reader:10.1.13:*:*:*:*:*:*:* *cpe:2.3:a:adobe:acrobat_reader:11.0.10:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Feb. 02, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.52 }} 0.73%

score

0.89959

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability