Vulnerability Details : CVE-2017-16383
An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability is an instance of a heap overflow vulnerability when processing a JPEG file embedded within an XPS document.
Vulnerability category: Overflow
Products affected by CVE-2017-16383
- cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*
- Adobe » Acrobat Dc » Continuous EditionVersions from including (>=) - and up to, including, (<=) 17.012.20098cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*
- Adobe » Acrobat Dc » Classic EditionVersions from including (>=) 15.0 and up to, including, (<=) 15.006.30355cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*
- Adobe » Acrobat Reader Dc » Continuous EditionVersions from including (>=) - and up to, including, (<=) 17.012.20098cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*
- Adobe » Acrobat Reader Dc » Classic EditionVersions from including (>=) 15.0 and up to, including, (<=) 15.006.30355cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-16383
69.23%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 98 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-16383
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.3
|
HIGH | AV:N/AC:M/Au:N/C:C/I:C/A:C |
8.6
|
10.0
|
NIST | |
8.8
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2017-16383
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
References for CVE-2017-16383
-
http://www.securitytracker.com/id/1039791
Adobe Acrobat/Reader Multiple Bugs Let Remote Users Obtain Potentially Sensitive Information Disclosure, Cause Denial of Service Conditions, and Execute Arbitrary Code - SecurityTrackerThird Party Advisory;VDB Entry
-
https://helpx.adobe.com/security/products/acrobat/apsb17-36.html
Adobe Security BulletinVendor Advisory
-
http://www.securityfocus.com/bid/101823
Adobe Acrobat and Reader Remote Code Execution VulnerabilityThird Party Advisory;VDB Entry
Jump to