Adobe Acrobat Reader memory corruption vulnerability in JPEG 2000 code strea
Reporter | Title | Published | Views | Family All 29 |
---|---|---|---|---|
Zero Day Initiative | Adobe Acrobat Pro DC JPEG2000 Parsing Memory Corruption Remote Code Execution Vulnerability | 8 Aug 201700:00 | – | zdi |
Prion | Memory corruption | 11 Aug 201719:29 | – | prion |
Check Point Advisories | Adobe Acrobat and Reader Memory Corruption (APSB17-24: CVE-2017-11228) | 8 Aug 201700:00 | – | checkpoint_advisories |
CVE | CVE-2017-11228 | 11 Aug 201719:29 | – | cve |
NVD | CVE-2017-11228 | 11 Aug 201719:29 | – | nvd |
Securelist | APT trends report Q3 2022 | 1 Nov 202208:00 | – | securelist |
OpenVAS | Adobe Acrobat Reader DC (Continuous Track) Security Updates (APSB17-24) - Mac OS X | 9 Mar 201800:00 | – | openvas |
OpenVAS | Adobe Acrobat Reader 2017 Security Updates (APSB17-24) - Windows | 9 Mar 201800:00 | – | openvas |
OpenVAS | Adobe Acrobat Reader DC (Classic Track) Security Updates (APSB17-24) - Mac OS X | 9 Mar 201800:00 | – | openvas |
OpenVAS | Adobe Acrobat Security Updates (APSB17-24) - Windows | 10 Aug 201700:00 | – | openvas |
[
{
"product": "Acrobat Reader",
"vendor": "Adobe Systems Incorporated",
"versions": [
{
"status": "affected",
"version": "2017.009.20058 and earlier"
},
{
"status": "affected",
"version": "2017.008.30051 and earlier"
},
{
"status": "affected",
"version": "2015.006.30306 and earlier"
},
{
"status": "affected",
"version": "11.0.20 and earlier"
}
]
}
]
Source | Link |
---|---|
helpx | www.helpx.adobe.com/security/products/acrobat/apsb17-24.html |
securityfocus | www.securityfocus.com/bid/100179 |
securitytracker | www.securitytracker.com/id/1039098 |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo