CVE-2019-8200
https://notcve.org/view.php?id=CVE-2019-8200
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have a type confusion vulnerability. Successful exploitation could lead to arbitrary code execution . Las versiones de Adobe Acrobat and Reader, 2019.012.20040 y anteriores, 2017.011.30148 y anteriores, 2017.011.30148 y anteriores, 2015.006.30503 y anteriores, y 2015.006.30503 y anteriores, presentan una vulnerabilidad de confusión de tipos. Su explotación con éxito podría conllevar a una ejecución de código arbitraria. • https://helpx.adobe.com/security/products/acrobat/apsb19-49.html • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •
CVE-2019-8199
https://notcve.org/view.php?id=CVE-2019-8199
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution . Las versiones de Adobe Acrobat and Reader, 2019.012.20040 y anteriores, 2017.011.30148 y anteriores, 2017.011.30148 y anteriores, 2015.006.30503 y anteriores, y 2015.006.30503 y anteriores, presentan una vulnerabilidad de escritura fuera de límites. Su explotación con éxito podría conllevar a una ejecución de código arbitraria. • https://helpx.adobe.com/security/products/acrobat/apsb19-49.html • CWE-787: Out-of-bounds Write •
CVE-2019-8198
https://notcve.org/view.php?id=CVE-2019-8198
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure . Las versiones de Adobe Acrobat and Reader, 2019.012.20040 y anteriores, 2017.011.30148 y anteriores, 2017.011.30148 y anteriores, 2015.006.30503 y anteriores, y 2015.006.30503 y anteriores, presentan una vulnerabilidad de lectura fuera de límites. Su explotación con éxito podría conllevar a una divulgación de información. • https://helpx.adobe.com/security/products/acrobat/apsb19-49.html • CWE-125: Out-of-bounds Read •
CVE-2019-8196 – Adobe Acrobat Reader DC for Windows - Use of Uninitialized Pointer due to Malformed OTF Font (CFF Table)
https://notcve.org/view.php?id=CVE-2019-8196
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution . Las versiones de Adobe Acrobat and Reader, 2019.012.20040 y anteriores, 2017.011.30148 y anteriores, 2017.011.30148 y anteriores, 2015.006.30503 y anteriores, y 2015.006.30503 y anteriores, presentan una vulnerabilidad de desreferencia de un puntero no confiable. Su explotación con éxito podría conllevar a una ejecución de código arbitraria. An issue exists where Adobe Acrobat Reader DC for Windows makes use of an uninitialized pointer due to a malformed OTF font (CFF table). • https://www.exploit-db.com/exploits/47610 http://packetstormsecurity.com/files/155225/Adobe-Acrobat-Reader-DC-For-Windows-Malformed-OTF-Font-Uninitialized-Pointer.html https://helpx.adobe.com/security/products/acrobat/apsb19-49.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2019-8195 – Adobe Acrobat Reader DC for Windows - Use of Uninitialized Pointer due to Malformed JBIG2Globals Stream
https://notcve.org/view.php?id=CVE-2019-8195
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution . Las versiones de Adobe Acrobat and Reader, 2019.012.20040 y anteriores, 2017.011.30148 y anteriores, 2017.011.30148 y anteriores, 2015.006.30503 y anteriores, y 2015.006.30503 y anteriores, presentan una vulnerabilidad de desreferencia de un puntero no confiable. Su explotación con éxito podría conllevar a una ejecución de código arbitraria. An issue exists with Adobe Acrobat Reader DC for Windows use of an uninitialized pointer due to malformed JBIG2Globals stream. • https://www.exploit-db.com/exploits/47609 http://packetstormsecurity.com/files/155224/Adobe-Acrobat-Reader-DC-For-Windows-Malformed-JBIG2Globals-Stream-Uninitialized-Pointer.html https://helpx.adobe.com/security/products/acrobat/apsb19-49.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •