Page 74 of 391 results (0.014 seconds)

CVSS: 9.3EPSS: 5%CPEs: 50EXPL: 0

Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 allow attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2009-2996. Adobe Reader y Acrobat v7.x anteriores a v7.1.4, v8.x anteriores a v8.1.7 y v9.x anteriores a v9.2 permite a atacantes provocar una denegación de servicio (consumo de memoria) o probablemente ejecutar código de su elección mediante vectores no especificados, siendo una vulnerabilidad diferente a CVE-2009-2996. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Adobe Acrobat and Adobe Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists when the application parses a PDF file containing a malformed Compact Font Format stream. While decoding the font embedded in this stream, the application will explicitly trust a 16-bit value used to index into an array of elements. • http://securitytracker.com/id?1023007 http://www.adobe.com/support/security/bulletins/apsb09-15.html http://www.securityfocus.com/bid/36638 http://www.us-cert.gov/cas/techalerts/TA09-286B.html http://www.vupen.com/english/advisories/2009/2898 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6145 https://access.redhat.com/security/cve/CVE-2009-2985 https://bugzilla.redhat.com/show_bug.cgi?id=528659 • CWE-399: Resource Management Errors •

CVSS: 5.0EPSS: 10%CPEs: 85EXPL: 2

Stack consumption vulnerability in Adobe Reader and Acrobat 9.1.3, 9.1.2, 9.1.1, and earlier 9.x versions; 8.1.6 and earlier 8.x versions; and possibly 7.1.4 and earlier 7.x versions allows remote attackers to cause a denial of service (application crash) via a PDF file with a large number of [ (open square bracket) characters in the argument to the alert method. NOTE: some of these details are obtained from third party information. Una vulnerabilidad de consumo de pila en Reader y Acrobat de Adobe versiones 9.1.3, 9.1.2, 9.1.1 y anteriores a versiones 9.x; versiones 8.1.6 y anteriores a versiones 8.x ; y posiblemente versiones 7.1.4 y anteriores a versiones 7.x, permite a los atacantes remotos causar una denegación de servicio (bloqueo de aplicación) por medio de un archivo PDF con un gran número de caracteres [ (corchete abierto) en el argumento al método de alerta. NOTA: algunos de estos datos fueron obtenidos de la información de terceros. • https://www.exploit-db.com/exploits/33017 http://securitytracker.com/id?1023007 http://www.adobe.com/support/security/bulletins/apsb09-15.html http://www.securityfocus.com/bid/35148 http://www.us-cert.gov/cas/techalerts/TA09-286B.html http://www.vupen.com/english/advisories/2009/2898 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6532 https://access.redhat.com/security/cve/CVE-2009-3431 https://bugzilla.redhat.com/show_bug.cgi?id=528665 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 55%CPEs: 4EXPL: 0

Unspecified vulnerability in Adobe Reader and Acrobat 9.x through 9.1.2, and Adobe Flash Player 9.x through 9.0.159.0 and 10.x through 10.0.22.87, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via (1) a crafted Flash application in a .pdf file or (2) a crafted .swf file, related to authplay.dll, as exploited in the wild in July 2009. Vulnerabilidad sin especificar en Adobe Reader , Acrobat de la v9.x a la v9.1.2 y Adobe Flash Player v9.x a la v9.0.159.0 y v10.x a la v10.0.22.87, permite a atacantes remotos ejecutar código de su elección a través de (1)una aplicación flash manipulada en un archivo .pdf o (2) un archivo .swf. Relacionado con el authplay.dll, como se ha explotado públicamente en julio del 2009. Adobe Acrobat and Reader and Adobe Flash Player allows remote attackers to execute code or cause denial-of-service (DoS). • http://blogs.adobe.com/psirt/2009/07/potential_adobe_reader_and_fla.html http://bugs.adobe.com/jira/browse/FP-1265 http://isc.sans.org/diary.html?storyid=6847 http://lists.apple.com/archives/security-announce/2009/Sep/msg00003.html http://lists.apple.com/archives/security-announce/2009/Sep/msg00004.html http://news.cnet.com/8301-27080_3-10293389-245.html http://secunia.com/advisories/36193 http://secunia.com/advisories/36374 http://secunia.com/advisories/36701 http:/& • CWE-787: Out-of-bounds Write •

CVSS: 7.2EPSS: 0%CPEs: 4EXPL: 5

NOS Microsystems getPlus Download Manager, as used in Adobe Reader 1.6.2.36 and possibly other versions, Corel getPlus Download Manager before 1.5.0.48, and possibly other products, installs NOS\bin\getPlus_HelperSvc.exe with insecure permissions (Everyone:Full Control), which allows local users to gain SYSTEM privileges by replacing getPlus_HelperSvc.exe with a Trojan horse program, as demonstrated by use of getPlus Download Manager within Adobe Reader. NOTE: within Adobe Reader, the scope of this issue is limited because the program is deleted and the associated service is not automatically launched after a successful installation and reboot. GetPlus Download Manager de NOS Microsystems, tal y como es usado en Reader de Adobe versión 1.6.2.36 y posiblemente otras versiones, Corel getPlus Download Manager anterior a versión 1.5.0.48, y posiblemente otros productos, instala el archivo NOS\bin\getPlus_HelperSvc.exe con permisos no confiables (Everyone:Full Control), que permite a los usuarios locales alcanzar privilegios SYSTEM mediante el reemplazo de getPlus_HelperSvc.exe por un programa de tipo caballo de troya, como es demostrado por el uso de getPlus Download Manager en Reader de Adobe. NOTA: en Reader de Adobe, el alcance de este problema es limitado debido a que el programa se elimina y el servicio asociado no se inicia automáticamente después de una instalación y reinicio con éxito. • https://www.exploit-db.com/exploits/9199 https://www.exploit-db.com/exploits/9223 http://blogs.adobe.com/psirt/2009/07/local_privilege_escalation_in.html http://retrogod.altervista.org/9sg_adobe_local.html http://secunia.com/advisories/35930 http://secunia.com/advisories/36331 http://securitytracker.com/id?1023007 http://www.adobe.com/support/security/bulletins/apsb09-15.html http://www.exploit-db.com/exploits/9199 http://www.securityfocus.com/archive/1/505095/100/0/thr • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 9.3EPSS: 19%CPEs: 83EXPL: 0

Multiple heap-based buffer overflows in Adobe Reader 7 and Acrobat 7 before 7.1.3, Adobe Reader 8 and Acrobat 8 before 8.1.6, and Adobe Reader 9 and Acrobat 9 before 9.1.2 might allow remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted PDF file with a JPX (aka JPEG2000) stream that triggers heap memory corruption. Múltiples desbordamientos de búfer basados en memoria dinámica en Adobe Reader v7 y Acrobat v7 anteriores a v7.1.3, Adobe Reader v8 y Acrobat v8 anteriores a v8.1.6, y Adobe Reader v9 y Acrobat v9 anteriores a v9.1.2, podría permitir a atacantes remotos ejecutar código arbitrario o producir una denegación de servicio (caída de aplicación) a través de un fichero PDF con un stream JPX (también conocido como JPEG2000) que inicia la corrupción de la memoria dinámica. • http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00000.html http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html http://secunia.com/advisories/34580 http://secunia.com/advisories/35496 http://secunia.com/advisories/35655 http://secunia.com/advisories/35685 http://secunia.com/advisories/35734 http://security.gentoo.org/glsa/glsa-200907-06.xml http://securitytracker.com/id?1022361 http://www.adobe.com/support/security/bulletins/apsb09-07.html http:&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •