Vulnerabilities > Adobe > Reader > 9

DATE CVE VULNERABILITY TITLE RISK
2017-04-12 CVE-2017-3038 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe products
Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability when parsing TTF (TrueType font format) stream data.
network
adobe apple microsoft CWE-119
critical
9.3
2017-04-12 CVE-2017-3037 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe products
Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the JavaScript engine.
network
low complexity
adobe apple microsoft CWE-119
critical
10.0
2017-04-12 CVE-2017-3036 Out-of-bounds Write vulnerability in Adobe products
Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in image conversion related to processing of the PCX (picture exchange) file format.
network
adobe apple microsoft CWE-787
critical
9.3
2017-04-12 CVE-2017-3035 Use After Free vulnerability in Adobe products
Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable use after free vulnerability in the XML Forms Architecture (XFA) engine.
network
adobe apple microsoft CWE-416
critical
9.3
2017-04-12 CVE-2017-3034 Integer Underflow (Wrap or Wraparound) vulnerability in Adobe products
Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable integer overflow vulnerability in the XML Forms Architecture (XFA) engine, related to layout functionality.
network
adobe apple microsoft CWE-191
critical
9.3
2017-04-12 CVE-2017-3033 Out-of-bounds Read vulnerability in Adobe products
Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability when handling JPEG 2000 code-stream tile data.
4.3
2017-04-12 CVE-2017-3032 Out-of-bounds Read vulnerability in Adobe products
Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the JPEG 2000 code-stream parser.
4.3
2017-04-12 CVE-2017-3031 Out-of-bounds Read vulnerability in Adobe products
Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the XSLT engine.
4.3
2017-04-12 CVE-2017-3030 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe products
Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the AES module.
network
adobe apple microsoft CWE-119
critical
9.3
2017-04-12 CVE-2017-3029 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe products
Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability when handling a JPEG 2000 code-stream.
4.3