Page 36 of 230 results (0.008 seconds)

CVSS: 9.3EPSS: 34%CPEs: 83EXPL: 0

Heap-based buffer overflow in the JBIG2 filter in Adobe Reader 7 and Acrobat 7 before 7.1.3, Adobe Reader 8 and Acrobat 8 before 8.1.6, and Adobe Reader 9 and Acrobat 9 before 9.1.2 might allow remote attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2009-0510, CVE-2009-0511, CVE-2009-0512, and CVE-2009-0889. Desbordamiento de búfer basado en memoria dinámica en el filtro JBIG2 en Adobe Reader v7 y Acrobat v7 anteriores a v7.1.3, Adobe Reader 8 y Acrobat v8 anteriores a v8.1.6, y Adobe Reader v9 y Acrobat v9 anteriores a v9.1.2 podría permitir a atacantes remotos ejecutar código de su elección a través de vectores no especificados, es una vulnerabilidad dsitinta a CVE-2009-0510, CVE-2009-0511, CVE-2009-0512, y CVE-2009-0889. • http://secunia.com/advisories/34580 http://secunia.com/advisories/35496 http://secunia.com/advisories/35734 http://security.gentoo.org/glsa/glsa-200907-06.xml http://securitytracker.com/id?1022361 http://www.adobe.com/support/security/bulletins/apsb09-07.html http://www.redhat.com/support/errata/RHSA-2009-1109.html http://www.securityfocus.com/bid/35274 http://www.us-cert.gov/cas/techalerts/TA09-161A.html http://www.vupen.com/english/advisories/2009/1547 https://ac • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 34%CPEs: 83EXPL: 0

Heap-based buffer overflow in the JBIG2 filter in Adobe Reader 7 and Acrobat 7 before 7.1.3, Adobe Reader 8 and Acrobat 8 before 8.1.6, and Adobe Reader 9 and Acrobat 9 before 9.1.2 might allow remote attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2009-0510, CVE-2009-0511, CVE-2009-0512, and CVE-2009-0888. Desbordamiento de búfer basado en memoria dinámica (heap) en el filtro JBIG2 en adobe acrobat 7 reader 7 anterior a v7.1.3, Adobe Reader 8 y Acrobat 8 anterior a v8.1.6, y Adobe Reader 9 y Acrobat 9 anterior v9.1.2, permite a atacantes remotos ejecutar código de su elección a través de vectores no especificados. Vulnerabilidad distinta de CVE-2009-0510, CVE-2009-0511, CVE-2009-0512, y CVE-2009-0888. • http://secunia.com/advisories/34580 http://secunia.com/advisories/35496 http://secunia.com/advisories/35734 http://security.gentoo.org/glsa/glsa-200907-06.xml http://securitytracker.com/id?1022361 http://www.adobe.com/support/security/bulletins/apsb09-07.html http://www.redhat.com/support/errata/RHSA-2009-1109.html http://www.securityfocus.com/bid/35274 http://www.us-cert.gov/cas/techalerts/TA09-161A.html http://www.vupen.com/english/advisories/2009/1547 https://ac • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 44%CPEs: 83EXPL: 0

Heap-based buffer overflow in the JBIG2 filter in Adobe Reader 7 and Acrobat 7 before 7.1.3, Adobe Reader 8 and Acrobat 8 before 8.1.6, and Adobe Reader 9 and Acrobat 9 before 9.1.2 allows remote attackers to execute arbitrary code via a crafted file that triggers memory corruption. Desbordamiento de búfer basado en memoria dinámica en el filtro JBIG2 en Adobe Reader v7 y Acrobat v7 anteriores a v7.1.3, Adobe Reader 8 y Acrobat v8 anteriores a v8.1.6, y Adobe Reader v9 y Acrobat v9 anteriores a v9.1.2 podría permitir a atacantes remotos ejecutar código de su elección a través de fichero manipulado que provoque una corrupción de memoria. • http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html http://secunia.com/advisories/34580 http://secunia.com/advisories/35496 http://secunia.com/advisories/35655 http://secunia.com/advisories/35685 http://secunia.com/advisories/35734 http://security.gentoo.org/glsa/glsa-200907-06.xml http://securitytracker.com/id?1022361 http://www.adobe.com/support/security/bulletins/apsb09-07.html http:&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 45%CPEs: 83EXPL: 0

The JBIG2 filter in Adobe Reader 7 and Acrobat 7 before 7.1.3, Adobe Reader 8 and Acrobat 8 before 8.1.6, and Adobe Reader 9 and Acrobat 9 before 9.1.2 might allow remote attackers to execute arbitrary code via unspecified vectors that trigger memory corruption. El filtro JBIG2 en Adobe Reader v7 y Acrobat v7 anterior a v7.1.3, Adobe Reader v8 y Acrobat 8 anterior a v8.1.6, y Adobe Reader v9 y Acrobat 9 anterior a v9.1.2, permitiría a atacantes remotos ejecutar código arbitrario a través de vectores inespecíficos que inician la corrupción de la memoria. • http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html http://secunia.com/advisories/34580 http://secunia.com/advisories/35496 http://secunia.com/advisories/35655 http://secunia.com/advisories/35685 http://secunia.com/advisories/35734 http://security.gentoo.org/glsa/glsa-200907-06.xml http://securitytracker.com/id?1022361 http://www.adobe.com/support/security/bulletins/apsb09-07.html http:&# • CWE-399: Resource Management Errors •

CVSS: 10.0EPSS: 1%CPEs: 83EXPL: 0

Multiple unspecified vulnerabilities in Adobe Reader 7 and Acrobat 7 before 7.1.3, Adobe Reader 8 and Acrobat 8 before 8.1.6, and Adobe Reader 9 and Acrobat 9 before 9.1.2 have unknown impact and attack vectors, related to "Adobe internally discovered issues." Múltiples vulnerabilidades sin especificar en cualwuier Adobe Reader 7 d Acrobat 7 anterior a v7.1.3, Ie 8 anterior a v8.1.6, y Adobe Reader 9 y Acrobat 9 anterior a v9.1.2 tiene vectores de ataque y un impacto desconocido relacional con "cuestiones Adobe internally discovered". • http://secunia.com/advisories/35496 http://secunia.com/advisories/35734 http://security.gentoo.org/glsa/glsa-200907-06.xml http://www.adobe.com/support/security/bulletins/apsb09-07.html http://www.redhat.com/support/errata/RHSA-2009-1109.html https://exchange.xforce.ibmcloud.com/vulnerabilities/51126 https://access.redhat.com/security/cve/CVE-2009-2028 https://bugzilla.redhat.com/show_bug.cgi?id=505049 •