Page 37 of 634 results (0.008 seconds)

CVSS: 9.3EPSS: 1%CPEs: 8EXPL: 0

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the image conversion engine, related to parsing of JPEG files. Successful exploitation could lead to arbitrary code execution. Las versiones de Adobe Acrobat Reader 11.0.19 y anteriores, 15.006.30280 y anteriores, 15.023.20070 y anteriores tienen una vulnerabilidad de corrupción de memoria explotable en el motor de conversión de imágenes, relacionada con el análisis de archivos JPEG. Una explotación exitosa podría conducir a la ejecución arbitraria de código. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Acrobat Pro DC. • http://www.securityfocus.com/bid/97556 http://www.securitytracker.com/id/1038228 http://www.zerodayinitiative.com/advisories/ZDI-17-275 https://helpx.adobe.com/security/products/acrobat/apsb17-11.html • CWE-125: Out-of-bounds Read •

CVSS: 4.3EPSS: 0%CPEs: 8EXPL: 0

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability when parsing the header of a JPEG 2000 file. Las versiones de Adobe Acrobat Reader 11.0.19 y anteriores, 15.006.30280 y anteriores, 15.023.20070 y anteriores tienen una vulnerabilidad de fuga de dirección de memoria al analizar el encabezado de un archivo JPEG 2000. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Reader DC. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of JPEG2000 images. The process does not properly validate user-supplied data which can result in a read past the end of an allocated object. • http://www.securityfocus.com/bid/97554 http://www.securitytracker.com/id/1038228 http://www.zerodayinitiative.com/advisories/ZDI-17-257 https://helpx.adobe.com/security/products/acrobat/apsb17-11.html • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 58%CPEs: 8EXPL: 0

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the image conversion engine, related to parsing of EMF - enhanced meta file format. Las versiones de Adobe Acrobat Reader 11.0.19 y anteriores, 15.006.30280 y anteriores, 15.023.20070 y anteriores tienen una vulnerabilidad de fuga de dirección de memoria en el motor de conversión de imágenes, relacionado con el análisis del formato de archivo de meta-archivo mejorado EMF. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Acrobat Pro DC. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of EMF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. • http://www.securityfocus.com/bid/97554 http://www.securitytracker.com/id/1038228 http://www.zerodayinitiative.com/advisories/ZDI-17-276 https://helpx.adobe.com/security/products/acrobat/apsb17-11.html • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 58%CPEs: 8EXPL: 0

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the JPEG 2000 parser, related to contiguous code-stream parsing. Las versiones de Adobe Acrobat Reader 11.0.19 y anteriores, 15.006.30280 y anteriores, 15.023.20070 y anteriores tienen una vulnerabilidad de fuga de dirección de memoria en el analizador JPEG 2000, relacionada con el análisis de flujo de código contiguo. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Acrobat Pro DC. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JPEG2000 images. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. • http://www.securityfocus.com/bid/97554 http://www.securitytracker.com/id/1038228 http://www.zerodayinitiative.com/advisories/ZDI-17-270 https://helpx.adobe.com/security/products/acrobat/apsb17-11.html • CWE-125: Out-of-bounds Read •

CVSS: 4.3EPSS: 0%CPEs: 8EXPL: 0

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the JPEG 2000 code-stream parser. Las versiones de Adobe Acrobat Reader 11.0.19 y anteriores, 15.006.30280 y anteriores, 15.023.20070 y anteriores tienen una vulnerabilidad de fuga de dirección de memoria en el analizador de flujo de código JPEG 2000. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Acrobat Reader DC. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within JPEG2000 parsing. The issue results from the lack of proper validation of user-supplied data which can result in a read past the end of an allocated object. • http://www.securityfocus.com/bid/97554 http://www.securitytracker.com/id/1038228 http://www.zerodayinitiative.com/advisories/ZDI-17-257 https://helpx.adobe.com/security/products/acrobat/apsb17-11.html • CWE-125: Out-of-bounds Read •