CVE-2019-7761
https://notcve.org/view.php?id=CVE-2019-7761
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution. Adobe Acrobat and Reader versiones 2019.010.20100 y anteriores, 2019.010.20099 y anteriores, 2017.011.30140 y anteriores, 2017.011.30138 y anteriores, 2015.006.30495 y anteriores, y 2015.006.30493 y anteriores tienen una vulnerabilidad de uso de memoria previamente liberada. Su explotación con éxito podría permitir la ejecución arbitraria de código. • http://www.securityfocus.com/bid/108320 https://helpx.adobe.com/security/products/acrobat/apsb19-18.html https://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0778 • CWE-416: Use After Free •
CVE-2019-7142
https://notcve.org/view.php?id=CVE-2019-7142
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure . Adobe Acrobat and Reader versión 2019.010.20100 y anteriores, 2019.010.20099 y anteriores, 2017.011.30140 y versión anterior, 2017.011.30138 y versión anterior, 2015.006.30495 y anteriores, y 2015.006.30493 y anteriores tienen una vulnerabilidad de lectura fuera de límites. Su explotación con éxito podría resultar en una divulgación de información. • http://www.securityfocus.com/bid/108326 https://helpx.adobe.com/security/products/acrobat/apsb19-18.html • CWE-125: Out-of-bounds Read •
CVE-2019-7769
https://notcve.org/view.php?id=CVE-2019-7769
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure . Adobe Acrobat and Reader versiones 2019.010.20100 y anteriores, 2019.010.20099 y anteriores, 2017.011.30140 y anteriores, 2017.011.30138 y anteriores 2015.006.30495 y anteriores, y 2015.006.30493 y anteriores tienen una vulnerabilidad de lectura fuera de límites. Su explotación con éxito podría resultar en una divulgación de información. • http://www.securityfocus.com/bid/108326 https://helpx.adobe.com/security/products/acrobat/apsb19-18.html • CWE-125: Out-of-bounds Read •
CVE-2019-7141 – Adobe Acrobat Pro DC PostScript JPEG Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2019-7141
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure . Adobe Acrobat and Reader versiones 2019.010.20100 y anteriores, 2019.010.20099 y anteriores, 2017.011.30140 y versión anterior, 2017.011.30138 y versión anterior, 2015.006.30495 y anteriores, y 2015.006.30493 y anteriores tienen una vulnerabilidad de lectura fuera de límites. Su explotación con éxito podría resultar en una divulgación de información. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Acrobat Pro DC. • http://www.securityfocus.com/bid/108326 https://helpx.adobe.com/security/products/acrobat/apsb19-18.html https://www.zerodayinitiative.com/advisories/ZDI-19-478 • CWE-125: Out-of-bounds Read •
CVE-2019-7824 – Adobe Acrobat Pro DC JOBOPTIONS File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2019-7824
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution. Adobe Acrobat and Reader versiones 2019.010.20100 y anteriores, versiones 2019.010.20099 y anteriores, versiones 2017.011.30140 y anteriores, versiones 2017.011.30138 y anteriores, versiones 2015.006.30495 y anteriores, y versiones 2015.006.30493 y anteriores, tienen una vulnerabilidad de error de búfer. Su explotación exitosa podría llevar a la ejecución de código arbitrario. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Acrobat Pro DC. • http://www.securityfocus.com/bid/108323 https://helpx.adobe.com/security/products/acrobat/apsb19-18.html https://www.zerodayinitiative.com/advisories/ZDI-19-508 • CWE-787: Out-of-bounds Write •