CVE-2017-3055

high

Description

Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable heap overflow vulnerability in JPEG 2000 parsing of the fragment list tag. Successful exploitation could lead to arbitrary code execution.

References

https://helpx.adobe.com/security/products/acrobat/apsb17-11.html

http://www.securitytracker.com/id/1038228

http://www.zerodayinitiative.com/advisories/ZDI-17-280/

Details

Source: Mitre, NVD

Published: 2017-04-12

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High