Vulnerability CVE-2017-2971


Published: 2017-01-24

Description:
Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability in the JPEG decoder routine. Successful exploitation could lead to arbitrary code execution.

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Adobe -> Reader 
Adobe -> Acrobat 
Adobe -> Acrobat dc 
Adobe -> Acrobat reader dc 

 References:
http://www.securityfocus.com/bid/95690
http://www.talosintelligence.com/reports/TALOS-2016-0259/
https://helpx.adobe.com/security/products/acrobat/apsb17-01.html

Copyright 2024, cxsecurity.com

 

Back to Top