Kaspersky ID:
KLA11583
Дата обнаружения:
15/09/2019
Обновлено:
22/01/2024

Описание

Multiple vulnerabilities were found in Adobe Acrobat and Adobe Acrobat Reader. Malicious users can exploit these vulnerabilities to execute arbitrary code, obtain sensitive information.

Below is a complete list of vulnerabilities:

  1. Type confusion vulnerability can be exploited to execute arbitrary code;
  2. Heap overflow vulnerabilities can be exploited to execute arbitrary code;
  3. Out-of-bound read vulnerability can be exploited to obtain sensitive information;
  4. Out-of-bounds write vulnerability can be exploited to execute arbitrary code;
  5. Use-after-free vulnerability can be exploited to execute arbitrary code;
  6. Out-of-bound read vulnerability can be exploited to obtain sensitive information;
  7. Untrusted pointer dereference vulnerabilities can be exploited to execute arbitrary code;
  8. Vulnerability related to Incomplete Implementation of Security Mechanism can be exploited to obtain sensitive information;
  9. Race Condition vulnerabilities can be exploited to execute arbitrary code;
  10. Out-of-bounds write vulnerability can be exploited to execute arbitrary code;
  11. Cross-site Scripting vulnerability can be exploited to obtain sensitive information;
  12. Use-after-free vulnerability can be exploited to execute arbitrary code;
  13. Buffer Overrun vulnerabilities can be exploited to execute arbitrary code.

Первичный источник обнаружения

Связанные продукты

Список CVE

  • CVE-2019-8169
    critical
  • CVE-2019-8183
    critical
  • CVE-2019-8218
    warning
  • CVE-2019-8186
    critical
  • CVE-2019-8216
    warning
  • CVE-2019-8203
    high
  • CVE-2019-8194
    warning
  • CVE-2019-8173
    warning
  • CVE-2019-8190
    warning
  • CVE-2019-8220
    critical
  • CVE-2019-8207
    warning
  • CVE-2019-8064
    warning
  • CVE-2019-8198
    warning
  • CVE-2019-8181
    high
  • CVE-2019-8182
    warning
  • CVE-2019-8219
    high
  • CVE-2019-8209
    high
  • CVE-2019-8205
    critical
  • CVE-2019-8206
    critical
  • CVE-2019-8222
    warning
  • CVE-2019-8202
    warning
  • CVE-2019-8226
    warning
  • CVE-2019-8193
    warning
  • CVE-2019-8195
    critical
  • CVE-2019-8168
    warning
  • CVE-2019-8200
    critical
  • CVE-2019-8167
    critical
  • CVE-2019-8197
    critical
  • CVE-2019-8170
    high
  • CVE-2019-8217
    high
  • CVE-2019-8162
    high
  • CVE-2019-8199
    critical
  • CVE-2019-8196
    critical
  • CVE-2019-8174
    high
  • CVE-2019-8178
    high
  • CVE-2019-8225
    high
  • CVE-2019-8160
    warning
  • CVE-2019-8224
    high
  • CVE-2019-8177
    high
  • CVE-2019-8204
    high
  • CVE-2019-8210
    high
  • CVE-2019-8164
    warning
  • CVE-2019-8185
    warning
  • CVE-2019-8212
    critical
  • CVE-2019-8201
    warning
  • CVE-2019-8215
    critical
  • CVE-2019-8165
    high
  • CVE-2019-8187
    warning
  • CVE-2019-8188
    warning
  • CVE-2019-8208
    high
  • CVE-2019-8223
    high
  • CVE-2019-8184
    warning
  • CVE-2019-8191
    high
  • CVE-2019-8172
    warning
  • CVE-2019-8175
    high
  • CVE-2019-8180
    high
  • CVE-2019-8179
    high
  • CVE-2019-8163
    warning
  • CVE-2019-8171
    high
  • CVE-2019-8161
    critical
  • CVE-2019-8221
    critical
  • CVE-2019-8189
    warning
  • CVE-2019-8176
    high
  • CVE-2019-8214
    critical
  • CVE-2019-8192
    high
  • CVE-2019-8213
    critical
  • CVE-2019-8211
    critical
  • CVE-2019-8166
    high

Смотрите также

Узнай статистику распространения уязвимостей в своем регионе statistics.securelist.com

Нашли неточность в описании этой уязвимости? Дайте нам знать!
Встречай новый Kaspersky!
Каждая минута твоей онлайн-жизни заслуживает топовой защиты.
Узнать больше
Kaspersky IT Security Calculator:
Оцените ваш профиль кибербезопасности
Узнать больше
Confirm changes?
Your message has been sent successfully.