CVE-2017-2971

high

Description

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable heap overflow vulnerability in the JPEG decoder routine. Successful exploitation could lead to arbitrary code execution.

References

https://helpx.adobe.com/security/products/acrobat/apsb17-01.html

http://www.talosintelligence.com/reports/TALOS-2016-0259/

http://www.securityfocus.com/bid/95690

Details

Source: Mitre, NVD

Published: 2017-01-24

Updated: 2017-01-28

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High