Adobe Acrobat and Reader SING 'uniqueName' Buffer Overflow Vulnerability (Win)

Summary
This host is installed with Adobe Reader/Acrobat and is prone to buffer overflow vulnerability
Impact
Successful exploitation will let attackers to crash an affected application or execute arbitrary code by tricking a user into opening a specially crafted PDF document. Impact Level: Application
Solution
Upgrade to Adobe Reader/Adobe Acrobat version 9.4 or later. For updates refer http://www.adobe.com/downloads/
Insight
The flaw is due to a boundary error within 'CoolType.dll' when processing the 'uniqueName' entry of SING tables in fonts.
Affected
Adobe Reader version 9.3.4 and prior. Adobe Acrobat version 9.3.4 and prior on windows.
Detection
Get the installed version with the help of detect NVT and check the version is vulnerable or not.
References