Page 37 of 230 results (0.009 seconds)

CVSS: 9.3EPSS: 46%CPEs: 83EXPL: 0

Heap-based buffer overflow in the JBIG2 filter in Adobe Reader 7 and Acrobat 7 before 7.1.3, Adobe Reader 8 and Acrobat 8 before 8.1.6, and Adobe Reader 9 and Acrobat 9 before 9.1.2 might allow remote attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2009-0510, CVE-2009-0512, CVE-2009-0888, and CVE-2009-0889. Desbordamiento de búfer basado en memoria dinámica (heap) en el filtro JBIG2 en adobe acrobat 7 reader 7 anterior a v7.1.3, Adobe Reader 8 y Acrobat 8 anterior a v8.1.6, y Adobe Reader 9 y Acrobat 9 anterior v9.1.2, permite a atacantes remotos ejecutar código de su elección a través de vectores no especificados. Vulnerabilidad distinta de CVE-2009-0510, CVE-2009-0512, CVE-2009-0888, y CVE-2009-0889. • http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html http://secunia.com/advisories/34580 http://secunia.com/advisories/35496 http://secunia.com/advisories/35655 http://secunia.com/advisories/35685 http://secunia.com/advisories/35734 http://security.gentoo.org/glsa/glsa-200907-06.xml http://securitytracker.com/id?1022361 http://www.adobe.com/support/security/bulletins/apsb09-07.html http:&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 50%CPEs: 83EXPL: 0

Integer overflow in Adobe Reader 7 and Acrobat 7 before 7.1.3, Adobe Reader 8 and Acrobat 8 before 8.1.6, and Adobe Reader 9 and Acrobat 9 before 9.1.2 allows attackers to cause a denial of service or possibly execute arbitrary code via a PDF file containing unspecified parameters to the FlateDecode filter, which triggers a heap-based buffer overflow. Un desbordamiento entero en Reader versión 7 y Acrobat versiones 7 anteriores a 7.1.3 de Adobe, Reader versión 8 y Acrobat versiones 8 anteriores a 8.1.6 de Adobe, y Reader versión 9 y Acrobat versiones 9 anteriores a 9.1.2 de Adobe, permite a los atacantes causar una denegación de servicio o posiblemente ejecutar código arbitrario por medio de un archivo PDF que contiene parámetros en el filtro FlateDecode, lo que desencadena un desbordamiento de búfer en la región heap de la memoria. • http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=807 http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html http://secunia.com/advisories/34580 http://secunia.com/advisories/35496 http://secunia.com/advisories/35655 http://secunia.com/advisories/35685 http://secunia.com/advisories/35734 http://security.gentoo.org/glsa/glsa-200907-06.xml http://securitytracker.com/id?1022361 ht • CWE-189: Numeric Errors •

CVSS: 9.3EPSS: 1%CPEs: 83EXPL: 0

Adobe Reader 7 and Acrobat 7 before 7.1.3, Adobe Reader 8 and Acrobat 8 before 8.1.6, and Adobe Reader 9 and Acrobat 9 before 9.1.2 allow attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a PDF document with a crafted TrueType font. Reader versión 7 y Acrobat versiones 7 anteriores a 7.1.3 de Adobe, Reader versión 8 y Acrobat versiones 8 anteriores a 8.1.6 y Reader versión 9 y Acrobat versiones 9 anteriores a 9.1.2 de Adobe, permite a los atacantes causar una denegación de servicio (corrupción de memoria) o posiblemente ejecutar código arbitrario por medio de un documento PDF con una fuente TrueType diseñada. • http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html http://secunia.com/advisories/34580 http://secunia.com/advisories/35496 http://secunia.com/advisories/35655 http://secunia.com/advisories/35685 http://secunia.com/advisories/35734 http://security.gentoo.org/glsa/glsa-200907-06.xml http://securitytracker.com/id?1022361 http://www.adobe.com/support/security/bulletins/apsb09-07.html http:&# • CWE-399: Resource Management Errors •

CVSS: 9.3EPSS: 46%CPEs: 83EXPL: 0

Heap-based buffer overflow in the JBIG2 filter in Adobe Reader 7 and Acrobat 7 before 7.1.3, Adobe Reader 8 and Acrobat 8 before 8.1.6, and Adobe Reader 9 and Acrobat 9 before 9.1.2 might allow remote attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2009-0510, CVE-2009-0511, CVE-2009-0888, and CVE-2009-0889. Desbordamiento de búfer basado en memoria dinámica (heap) en el filtro JBIG2 en adobe acrobat 7 reader 7 anterior a v7.1.3, Adobe Reader 8 y Acrobat 8 anterior a v8.1.6, y Adobe Reader 9 y Acrobat 9 anterior v9.1.2, permite a atacantes remotos ejecutar código de su elección a través de vectores no especificados. Vulnerabilidad distinta de CVE-2009-0510, CVE-2009-0511, CVE-2009-0888, and CVE-2009-0889. • http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html http://secunia.com/advisories/34580 http://secunia.com/advisories/35496 http://secunia.com/advisories/35655 http://secunia.com/advisories/35685 http://secunia.com/advisories/35734 http://security.gentoo.org/glsa/glsa-200907-06.xml http://securitytracker.com/id?1022361 http://www.adobe.com/support/security/bulletins/apsb09-07.html http:&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 35%CPEs: 83EXPL: 0

Heap-based buffer overflow in the JBIG2 filter in Adobe Reader 7 and Acrobat 7 before 7.1.3, Adobe Reader 8 and Acrobat 8 before 8.1.6, and Adobe Reader 9 and Acrobat 9 before 9.1.2 allows remote attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via a crafted PDF file that contains JBIG2 text region segments with Huffman encoding. Desbordamiento de búfer basado en memoria dinámica (heap) en el filtro JBIG2 en adobe acrobat 7 reader 7 anterior a v7.1.3, Adobe Reader 8 y Acrobat 8 anterior a v8.1.6, y Adobe Reader 9 y Acrobat 9 anterior v9.1.2, permite a atacantes remotos provocar una denegación de servicio (corrupción de memoria) o posiblemente, la ejecución de código de su elección a través de un archivo PDF manipulado que contiene unos segmentos de una región de texto JBIG2 codificado en Huffman. • http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html http://secunia.com/advisories/34580 http://secunia.com/advisories/35496 http://secunia.com/advisories/35655 http://secunia.com/advisories/35685 http://secunia.com/advisories/35734 http://secunia.com/secunia_research/2009-24 http://security.gentoo.org/glsa/glsa-200907-06.xml http://securitytracker.com/id?1022361 http://www.adobe.com&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •