Vulnerabilities > Adobe > Reader > Critical

DATE CVE VULNERABILITY TITLE RISK
2017-08-11 CVE-2017-11211 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe products
Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable heap overflow vulnerability in the JPEG parser.
network
adobe apple microsoft CWE-119
critical
9.3
2017-08-11 CVE-2017-11212 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe products
Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) data related to text output.
network
adobe apple microsoft CWE-119
critical
9.3
2017-08-11 CVE-2017-11214 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe products
Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) data related to rendering a path.
network
adobe apple microsoft CWE-119
critical
9.3
2017-08-11 CVE-2017-11216 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe products
Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the image conversion engine when processing Enhanced Metafile Format (EMF) data related to bitmap transformations.
network
adobe apple microsoft CWE-119
critical
9.3
2017-08-11 CVE-2017-11218 Use After Free vulnerability in Adobe products
Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable use after free vulnerability in XFA event management.
network
adobe apple microsoft CWE-416
critical
9.3
2017-08-11 CVE-2017-11219 Use After Free vulnerability in Adobe products
Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable use after free vulnerability in the XFA rendering engine.
network
adobe apple microsoft CWE-416
critical
9.3
2017-08-11 CVE-2017-11220 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe products
Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable heap overflow vulnerability in an internal data structure.
network
adobe apple microsoft CWE-119
critical
9.3
2017-08-11 CVE-2017-11221 Incorrect Type Conversion or Cast vulnerability in Adobe products
Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable type confusion vulnerability in the annotation functionality.
network
adobe apple microsoft CWE-704
critical
9.3
2017-08-11 CVE-2017-11222 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe products
Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable memory corruption vulnerability in the Product Representation Compact (PRC) engine.
network
adobe apple microsoft CWE-119
critical
9.3
2017-08-11 CVE-2017-11223 Use After Free vulnerability in Adobe products
Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable use after free vulnerability in the core of the XFA engine.
network
adobe apple microsoft CWE-416
critical
9.3