CVE-2010-3658 – acroread: multiple code execution flaws (APSB10-21)
https://notcve.org/view.php?id=CVE-2010-3658
06 Oct 2010 — Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2890, CVE-2010-3619, CVE-2010-3621, CVE-2010-3622, CVE-2010-3628, and CVE-2010-3632. Adobe Reader y Acrobat v9.x anterior a v9.4, y v8.x anterior a v8.2.5 en Windows y Mac OS X, permite a atacantes ejecutar código de su elección o provocar una denegación de servicio (c... • http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00001.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2010-2887 – acroread: use of insecure RPATH (APSB10-21)
https://notcve.org/view.php?id=CVE-2010-2887
06 Oct 2010 — Multiple unspecified vulnerabilities in Adobe Reader and Acrobat 9.x before 9.4 on Linux allow attackers to gain privileges via unknown vectors. Vulnerabilidad no especificada en Adobe Reader y Acrobat v9.x anterior a v9.4 para Linux, permite a atacantes ganar privilegios a través de vectores desconocidos. • http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00001.html •
CVE-2010-2888
https://notcve.org/view.php?id=CVE-2010-2888
06 Oct 2010 — Multiple unspecified vulnerabilities in an ActiveX control in Adobe Reader and Acrobat 8.x before 8.2.5 and 9.x before 9.4 on Windows allow attackers to execute arbitrary code via unknown vectors. Multiples vulnerabilidades no especificadas en Adobe Reader y Acrobat v8.x anterior a v8.2.5 y v9.x anterior a v9.4 en Windows, permite a atacantes ejecutar código de su elección a través de vectores desconocidos. • http://www.adobe.com/support/security/bulletins/apsb10-21.html • CWE-20: Improper Input Validation •
CVE-2010-2889 – acroread: multiple code execution flaws (APSB10-21)
https://notcve.org/view.php?id=CVE-2010-2889
06 Oct 2010 — Unspecified vulnerability in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows attackers to execute arbitrary code via a crafted font, a different vulnerability than CVE-2010-3626. Vulnerabilidad no especificada en Adobe Reader y Acrobat v8.x anterior a v8.2.5 y v9.x anterior a v9.4 en Windows y Mac OS X, permite a atacantes remotos ejecutar código de su elección a través de una tipografía manipulada. Una vulnerabilidad diferente de CVE-2010-3626 • http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00001.html • CWE-20: Improper Input Validation •
CVE-2010-2890 – acroread: multiple code execution flaws (APSB10-21)
https://notcve.org/view.php?id=CVE-2010-2890
06 Oct 2010 — Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-3619, CVE-2010-3621, CVE-2010-3622, CVE-2010-3628, CVE-2010-3632, and CVE-2010-3658. Adobe Reader y Acrobat v8.x anterior a v8.2.5 y v9.x anterior a v9.4 en Windows y Mac OS X, permite a atacantes ejecutar código de su elección o provocar una denegación de servicio (co... • http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00001.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2010-3621 – Adobe Reader ICC Parsing Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2010-3621
06 Oct 2010 — Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2890, CVE-2010-3619, CVE-2010-3622, CVE-2010-3628, CVE-2010-3632, and CVE-2010-3658. Adobe Reader y Acrobat v8.x anterior a v8.2.5 y v9.x anterior a v9.4 en Windows y Mac OS X, permite a atacantes ejecutar código de su elección o provocar una denegación de servicio (co... • http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00001.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2010-3622 – Adobe Acrobat Reader ICC mluc Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2010-3622
06 Oct 2010 — Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2890, CVE-2010-3619, CVE-2010-3621, CVE-2010-3628, CVE-2010-3632, and CVE-2010-3658. Vulnerabilidad no especificada en Adobe Reader y Acrobat v8.x anterior a v8.2.5 y v9.x anterior a v9.4 permite a atacantes ejecutar código de su elección o provocar una denegación de s... • http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00001.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2010-3632 – Adobe Acrobat Reader Multimedia Playing Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2010-3632
06 Oct 2010 — Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-2890, CVE-2010-3619, CVE-2010-3621, CVE-2010-3622, CVE-2010-3628, and CVE-2010-3658. Adobe Reader y Acrobat v9.x anterior a v9.4, y v8.x anterior a v8.2.5 en Windows y Mac OS X, permite a atacantes ejecutar código de su elección o provocar una denegación de servicio (c... • http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00001.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2010-2884 – Flash: crash or potential arbitrary code execution (APSB10-22)
https://notcve.org/view.php?id=CVE-2010-2884
15 Sep 2010 — Adobe Flash Player 10.1.82.76 and earlier on Windows, Mac OS X, Linux, and Solaris and 10.1.92.10 on Android; authplay.dll in Adobe Reader and Acrobat 9.x before 9.4; and authplay.dll in Adobe Reader and Acrobat 8.x before 8.2.5 on Windows and Mac OS X allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, as exploited in the wild in September 2010. Vulnerabilidad sin especificar en Adobe Flash Player v10.1.82.76 y anteriores para Windows, ... • http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html •
CVE-2010-2883 – Adobe Acrobat and Reader Stack-Based Buffer Overflow Vulnerability
https://notcve.org/view.php?id=CVE-2010-2883
09 Sep 2010 — Stack-based buffer overflow in CoolType.dll in Adobe Reader and Acrobat 9.x before 9.4, and 8.x before 8.2.5 on Windows and Mac OS X, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a PDF document with a long field in a Smart INdependent Glyphlets (SING) table in a TTF font, as exploited in the wild in September 2010. NOTE: some of these details are obtained from third party information. Un desbordamiento de búfer en la región stack de la memoria en la ... • https://www.exploit-db.com/exploits/16619 • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •