// For flags

CVE-2017-16360

 

Severity Score

8.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability is an instance of a use after free vulnerability in the MakeAccessible plugin, when creating an internal data structure. The mismatch between an old and a new object can provide an attacker with unintended memory access -- potentially leading to code corruption, control-flow hijack, or an information leak attack. Successful exploitation could lead to arbitrary code execution.

Se ha descubierto un problema en Adobe Acrobat y Reader: 2017.012.20098 y versiones anteriores, 2017.011.30066 y versiones anteriores, 2015.006.30355 y versiones anteriores y 11.0.22 y versiones anteriores. Esta vulnerabilidad es un ejemplo de una vulnerabilidad de uso de memoria previamente liberada en el plugin MakeAccesible, al crear una estructura de datos interna. La no coincidencia entre un objeto nuevo y otro viejo puede proporcionarle a un atacante acceso a la memoria no planeado. Esto podría desembocar en la corrupción de código, secuestro del flujo de control o en un ataque de filtrado de información. La explotación con éxito de esta vulnerabilidad podría permitir la ejecución arbitraria de código.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-11-01 CVE Reserved
  • 2017-12-09 CVE Published
  • 2023-11-19 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-416: Use After Free
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Adobe
Search vendor "Adobe"
Acrobat
Search vendor "Adobe" for product "Acrobat"
<= 11.0.22
Search vendor "Adobe" for product "Acrobat" and version " <= 11.0.22"
-
Affected
Adobe
Search vendor "Adobe"
Acrobat
Search vendor "Adobe" for product "Acrobat"
>= 17.0 <= 17.011.30066
Search vendor "Adobe" for product "Acrobat" and version " >= 17.0 <= 17.011.30066"
-
Affected
Adobe
Search vendor "Adobe"
Acrobat Dc
Search vendor "Adobe" for product "Acrobat Dc"
<= 17.012.20098
Search vendor "Adobe" for product "Acrobat Dc" and version " <= 17.012.20098"
continuous
Affected
Adobe
Search vendor "Adobe"
Acrobat Dc
Search vendor "Adobe" for product "Acrobat Dc"
>= 15.0 <= 15.006.30355
Search vendor "Adobe" for product "Acrobat Dc" and version " >= 15.0 <= 15.006.30355"
classic
Affected
Adobe
Search vendor "Adobe"
Acrobat Reader
Search vendor "Adobe" for product "Acrobat Reader"
<= 11.0.22
Search vendor "Adobe" for product "Acrobat Reader" and version " <= 11.0.22"
-
Affected
Adobe
Search vendor "Adobe"
Acrobat Reader
Search vendor "Adobe" for product "Acrobat Reader"
>= 17.0 <= 17.011.30066
Search vendor "Adobe" for product "Acrobat Reader" and version " >= 17.0 <= 17.011.30066"
-
Affected
Adobe
Search vendor "Adobe"
Acrobat Reader Dc
Search vendor "Adobe" for product "Acrobat Reader Dc"
<= 17.012.20098
Search vendor "Adobe" for product "Acrobat Reader Dc" and version " <= 17.012.20098"
continuous
Affected
Adobe
Search vendor "Adobe"
Acrobat Reader Dc
Search vendor "Adobe" for product "Acrobat Reader Dc"
>= 15.0 <= 15.006.30355
Search vendor "Adobe" for product "Acrobat Reader Dc" and version " >= 15.0 <= 15.006.30355"
classic
Affected