Lucene search

K
cve[email protected]CVE-2017-16386
HistoryDec 09, 2017 - 6:29 a.m.

CVE-2017-16386

2017-12-0906:29:01
CWE-119
web.nvd.nist.gov
34
2
20
cve-2017-16386
adobe acrobat
adobe reader
vulnerability
data exposure
nvd

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.015 Low

EPSS

Percentile

86.8%

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability occurs as a result of a computation that reads data that is past the end of the target buffer; the computation is part of the XPS2PDF conversion engine. The use of an invalid (out-of-range) pointer offset during access of internal data structure fields causes the vulnerability. A successful attack can lead to sensitive data exposure.

Affected configurations

Vulners
NVD
Node
n\/aadobe_acrobat_reader_2017.012.20098_and_earlier_versions\,_2017.011.30066_and_earlier_versions\,_2015.006.30355_and_earlier_versions\,_11.0.22_and_earlier_versionsRange2017.012.20098
OR
n\/aadobe_acrobat_reader_2017.012.20098_and_earlier_versions\,_2017.011.30066_and_earlier_versions\,_2015.006.30355_and_earlier_versions\,_11.0.22_and_earlier_versionsRange2017.011.30066
OR
n\/aadobe_acrobat_reader_2017.012.20098_and_earlier_versions\,_2017.011.30066_and_earlier_versions\,_2015.006.30355_and_earlier_versions\,_11.0.22_and_earlier_versionsRange2015.006.30355
OR
n\/aadobe_acrobat_reader_2017.012.20098_and_earlier_versions\,_2017.011.30066_and_earlier_versions\,_2015.006.30355_and_earlier_versions\,_11.0.22_and_earlier_versionsRange11.0.22

CNA Affected

[
  {
    "product": "Adobe Acrobat Reader 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, 11.0.22 and earlier versions",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Adobe Acrobat Reader 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, 11.0.22 and earlier versions"
      }
    ]
  }
]

Social References

More

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.015 Low

EPSS

Percentile

86.8%