
CVE-2021-39863 – Adobe Acrobat Reader DC Heap-based Buffer Overflow Vulnerability Could Lead To Arbitrary Code Execution
https://notcve.org/view.php?id=CVE-2021-39863
29 Sep 2021 — Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a Buffer Overflow vulnerability when parsing a specially crafted PDF file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Acrobat Reader DC versiones 2021.005.20060 (y anteriores), versiones 2... • https://github.com/lsw29475/CVE-2021-39863 • CWE-122: Heap-based Buffer Overflow •

CVE-2021-39861 – Adobe Acrobat Reader DC Catalog Plugin Out-of-Bounds Read Bug
https://notcve.org/view.php?id=CVE-2021-39861
29 Sep 2021 — Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of arbitrary memory information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Acrobat Reader DC versiones 2021.005.20060 (y anteriores), versiones 2020.004.30006 (y anteriores), y versiones 2017.011.30199 (y anteriores), es... • https://helpx.adobe.com/security/products/acrobat/apsb21-55.html • CWE-125: Out-of-bounds Read •

CVE-2021-39858 – Adobe Acrobat Pro DC PostScript File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2021-39858
16 Sep 2021 — Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of arbitrary memory information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Acrobat Reader DC versiones 2021.005.20060 (y anteriores), versiones 2020.004.30006 (y anteriores), y versiones 2017.011.30199 (y anteriores), es... • https://helpx.adobe.com/security/products/acrobat/apsb21-55.html • CWE-125: Out-of-bounds Read •

CVE-2018-4917 – Adobe Acrobat Pro DC ImageConversion EMF TIFF Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2018-4917
27 Feb 2018 — Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier have an exploitable heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user. Adobe Acrobat y Reader 2018.009.20050 y anteriores, 2017.011.30070 y anteriores y 2015.006.30394 y anteriores, tienen una vulnerabilidad explotable de desbordamiento de memoria dinámica (heap). Su explotación con éxito podría permitir la ejecución... • http://www.securityfocus.com/bid/102992 • CWE-787: Out-of-bounds Write •