Vulnerability CVE-2017-11211


Published: 2017-08-11   Modified: 2017-08-12

Description:
Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable heap overflow vulnerability in the JPEG parser. Successful exploitation could lead to arbitrary code execution.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Adobe -> Acrobat reader 
Adobe -> Acrobat dc 
Adobe -> Acrobat 
Adobe -> Acrobat reader dc 
Adobe -> Reader 

 References:
http://www.securityfocus.com/bid/100180
http://www.securitytracker.com/id/1039098
http://www.zerodayinitiative.com/advisories/ZDI-17-579/
https://helpx.adobe.com/security/products/acrobat/apsb17-24.html

Copyright 2024, cxsecurity.com

 

Back to Top