CVE-2019-8041 – Adobe Acrobat Reader DC for Windows - Heap-Based Buffer Overflow in CoolType.dll
https://notcve.org/view.php?id=CVE-2019-8041
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution . Adobe Acrobat and Reader versiones 2019.012.20035 y anteriores, versiones 2019.012.20035 y anteriores, versiones 2017.011.30142 y anteriores, versiones 2017.011.30143 y anteriores, versiones 2015.006.30497 y anteriores, y versiones 2015.006.30498 y anteriores tienen una vulnerabilidad de desbordamiento de pila. Su explotación con éxito podría permitir la ejecución arbitraria de código Adobe Acrobat Reader DC for Windows suffers from a heap-based buffer overflow vulnerability in CoolType.dll. • https://www.exploit-db.com/exploits/47275 https://helpx.adobe.com/security/products/acrobat/apsb19-41.html • CWE-787: Out-of-bounds Write •
CVE-2019-8049 – Adobe Acrobat Reader DC for Windows - Heap-Based Buffer Overflow due to Malformed Font Stream
https://notcve.org/view.php?id=CVE-2019-8049
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution . Adobe Acrobat and Reader versiones 2019.012.20035 y anteriores, versiones 2019.012.20035 y anteriores, versiones 2017.011.30142 y anteriores, versiones 2017.011.30143 y anteriores, versiones 2015.006.30497 y anteriores, y versiones 2015.006.30498 y anteriores tienen una vulnerabilidad de desbordamiento de pila. Su explotación con éxito podría permitir la ejecución arbitraria de código. Adobe Acrobat Reader DC for Windows suffers from a heap-based buffer overflow vulnerability due to a malformed font stream. • https://www.exploit-db.com/exploits/47274 https://helpx.adobe.com/security/products/acrobat/apsb19-41.html • CWE-787: Out-of-bounds Write •
CVE-2019-8048 – Adobe Acrobat Reader DC for Windows - Static Buffer Overflow due to Malformed Font Stream
https://notcve.org/view.php?id=CVE-2019-8048
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution . Adobe Acrobat and Reader versiones 2019.012.20035 y anteriores, versiones 2019.012.20035 y anteriores, versiones 2017.011.30142 y anteriores, versiones 2017.011.30143 y anteriores, versiones 2015.006.30497 y anteriores, y versiones 2015.006.30498 y anteriores tienen una vulnerabilidad de error de búfer. Su explotación con éxito podría permitir la ejecución arbitraria de código Adobe Acrobat Reader DC for Windows suffers from a static buffer overflow vulnerability due to a malformed font stream. • https://www.exploit-db.com/exploits/47273 https://helpx.adobe.com/security/products/acrobat/apsb19-41.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2019-8050 – Adobe Acrobat Reader DC for Windows - Heap-Based Buffer Overflow While Processing Malformed PDF
https://notcve.org/view.php?id=CVE-2019-8050
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution . Adobe Acrobat and Reader versiones 2019.012.20035 y anteriores, versiones 2019.012.20035 y anteriores, versiones 2017.011.30142 y anteriores, versiones 2017.011.30143 y anteriores, versiones 2015.006.30497 y anteriores, y versiones 2015.006.30498 y anteriores tienen una vulnerabilidad de desbordamiento de pila. Su explotación con éxito podría permitir la ejecución arbitraria de código Adobe Acrobat Reader DC for Windows suffers from a heap-based buffer overflow vulnerability while processing malformed PDF files. • https://www.exploit-db.com/exploits/47272 https://helpx.adobe.com/security/products/acrobat/apsb19-41.html • CWE-787: Out-of-bounds Write •
CVE-2019-8024 – Adobe Acrobat Reader DC for Windows - Use-After-Free due to Malformed JP2 Stream
https://notcve.org/view.php?id=CVE-2019-8024
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution . Adobe Acrobat and Reader versiones 2019.012.20035 y anteriores, versiones 2019.012.20035 y anteriores, versiones 2017.011.30142 y anteriores, versiones 2017.011.30143 y anteriores, versiones 2015.006.30497 y anteriores, y versiones 2015.006.30498 y anteriores presenta una vulnerabilidad de uso de la memoria previamente liberada. Su explotación con éxito podría permitir la ejecución arbitraria de código Adobe Acrobat Reader DC for Windows suffers from a use-after-free vulnerability due to a malformed JP2 stream. • https://www.exploit-db.com/exploits/47271 https://helpx.adobe.com/security/products/acrobat/apsb19-41.html • CWE-416: Use After Free •