Page 23 of 465 results (0.003 seconds)

CVSS: 9.3EPSS: 1%CPEs: 8EXPL: 0

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable heap overflow vulnerability in JPEG 2000 parsing of the fragment list tag. Successful exploitation could lead to arbitrary code execution. Las versiones de Adobe Acrobat Reader 11.0.19 y anteriores, 15.006.30280 y anteriores, 15.023.20070 y anteriores tienen una vulnerabilidad explotable de desbordamiento de memoria dinámica en JPEG 2000 que analiza la etiqueta de lista de fragmentos. Una explotación exitosa podría conducir a la ejecución arbitraria de código. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Acrobat Reader DC. • http://www.securityfocus.com/bid/97549 http://www.securitytracker.com/id/1038228 http://www.zerodayinitiative.com/advisories/ZDI-17-280 https://helpx.adobe.com/security/products/acrobat/apsb17-11.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 0%CPEs: 8EXPL: 0

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the JPEG 2000 code-stream tile functionality. Successful exploitation could lead to arbitrary code execution. Las versiones de Adobe Acrobat Reader 11.0.19 y anteriores, 15.006.30280 y anteriores, 15.023.20070 y anteriores tienen una vulnerabilidad de corrupción de memoria explotable en la funcionalidad de mosaico de flujo de código JPEG 2000. Una explotación exitosa podría conducir a la ejecución de código arbitrario. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Reader DC. • http://www.securityfocus.com/bid/97556 http://www.securitytracker.com/id/1038228 http://www.zerodayinitiative.com/advisories/ZDI-17-253 https://helpx.adobe.com/security/products/acrobat/apsb17-11.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.3EPSS: 0%CPEs: 8EXPL: 0

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability when handling a JPEG 2000 code-stream. Las versiones de Adobe Acrobat Reader 11.0.19 y anteriores, 15.006.30280 y anteriores, 15.023.20070 y anteriores tienen una vulnerabilidad de fuga de dirección de memoria al manejar un flujo de código JPEG 2000. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Reader DC. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within JPEG2000 parsing. The issue results from the lack of proper validation of user-supplied data which can result in a read past the end of an allocated object. • http://www.securityfocus.com/bid/97554 http://www.securitytracker.com/id/1038228 http://www.zerodayinitiative.com/advisories/ZDI-17-255 https://helpx.adobe.com/security/products/acrobat/apsb17-11.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.3EPSS: 0%CPEs: 8EXPL: 0

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability when handling JPEG 2000 code-stream tile data. Las versiones de Adobe Acrobat Reader 11.0.19 y anteriores, 15.006.30280 y anteriores, 15.023.20070 y anteriores tienen una vulnerabilidad de fuga de dirección de memoria cuando se manipulan datos de mosaico de flujo de código JPEG 2000. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Acrobat Reader DC. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within JPEG2000 parsing. The issue results from the lack of proper validation of user-supplied data which can result in a read past the end of an allocated object. • http://www.securityfocus.com/bid/97554 http://www.securitytracker.com/id/1038228 http://www.zerodayinitiative.com/advisories/ZDI-17-258 https://helpx.adobe.com/security/products/acrobat/apsb17-11.html • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 58%CPEs: 8EXPL: 0

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the image conversion engine, related to parsing of EMF - enhanced meta file format. Las versiones de Adobe Acrobat Reader 11.0.19 y anteriores, 15.006.30280 y anteriores, 15.023.20070 y anteriores tienen una vulnerabilidad de fuga de dirección de memoria en el motor de conversión de imágenes, relacionado con el análisis del formato de archivo de meta-archivo mejorado EMF. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Acrobat Pro DC. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of EMF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. • http://www.securityfocus.com/bid/97554 http://www.securitytracker.com/id/1038228 http://www.zerodayinitiative.com/advisories/ZDI-17-276 https://helpx.adobe.com/security/products/acrobat/apsb17-11.html • CWE-125: Out-of-bounds Read •