Nuance PDF Reader 'pdfcore8.dll' Buffer Overflow Vulnerability Apr14

Summary
The host is installed with Nuance PDF Reader and is prone to buffer overflow vulnerability.
Impact
Successful exploitation will allow remote attackers to conduct denial of service or possibly execution of arbitrary code. Impact Level: System/Application
Solution
Upgrade to Nuance PDF Reader version 8.1 or later. For updates refer, http://www.nuance.com/products/pdf-reader/index.htm
Insight
The flaw is due to an error in 'pdfcore8.dll' when processing naming table entries within embedded TTF files.
Affected
Nuance PDF Reader version before 8.1
Detection
Get the installed version with the help of detect NVT and check the version is vulnerable or not.
References