ID CVE-2017-3009
Summary Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable buffer overflow vulnerability in the JPEG2000 parser. Successful exploitation could lead to information disclosure.
References
Vulnerable Configurations
  • cpe:2.3:a:adobe:acrobat:11.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:11.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:11.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:11.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:11.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:11.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:11.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:11.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:11.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:11.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:11.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:11.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:11.0.5:-:*:*:*:windows:*:*
    cpe:2.3:a:adobe:acrobat:11.0.5:-:*:*:*:windows:*:*
  • cpe:2.3:a:adobe:acrobat:11.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:11.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:11.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:11.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:11.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:11.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:11.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:11.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:11.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:11.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:11.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:11.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:11.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:11.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:11.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:11.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:11.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:11.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:11.0.15:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:11.0.15:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:11.0.15:*:*:*:desktop:*:*:*
    cpe:2.3:a:adobe:acrobat:11.0.15:*:*:*:desktop:*:*:*
  • cpe:2.3:a:adobe:acrobat:11.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:11.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:11.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:11.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat:11.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:acrobat:11.0.18:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:acrobat_dc:15.000.0000:*:*:*:continuous:*:*:*
    cpe:2.3:a:adobe:acrobat_dc:15.000.0000:*:*:*:continuous:*:*:*
  • cpe:2.3:a:adobe:acrobat_dc:15.007.20033:*:*:*:continuous:*:*:*
    cpe:2.3:a:adobe:acrobat_dc:15.007.20033:*:*:*:continuous:*:*:*
  • cpe:2.3:a:adobe:acrobat_dc:15.008.20082:*:*:*:continuous:*:*:*
    cpe:2.3:a:adobe:acrobat_dc:15.008.20082:*:*:*:continuous:*:*:*
  • cpe:2.3:a:adobe:acrobat_dc:15.009.20069:*:*:*:continuous:*:*:*
    cpe:2.3:a:adobe:acrobat_dc:15.009.20069:*:*:*:continuous:*:*:*
  • cpe:2.3:a:adobe:acrobat_dc:15.009.20071:*:*:*:continuous:*:*:*
    cpe:2.3:a:adobe:acrobat_dc:15.009.20071:*:*:*:continuous:*:*:*
  • cpe:2.3:a:adobe:acrobat_dc:15.009.20077:*:*:*:continuous:*:*:*
    cpe:2.3:a:adobe:acrobat_dc:15.009.20077:*:*:*:continuous:*:*:*
  • cpe:2.3:a:adobe:acrobat_dc:15.009.20079:*:*:*:continuous:*:*:*
    cpe:2.3:a:adobe:acrobat_dc:15.009.20079:*:*:*:continuous:*:*:*
  • cpe:2.3:a:adobe:acrobat_dc:15.010.20056:*:*:*:continuous:*:*:*
    cpe:2.3:a:adobe:acrobat_dc:15.010.20056:*:*:*:continuous:*:*:*
  • cpe:2.3:a:adobe:acrobat_dc:15.010.20059:*:*:*:continuous:*:*:*
    cpe:2.3:a:adobe:acrobat_dc:15.010.20059:*:*:*:continuous:*:*:*
  • cpe:2.3:a:adobe:acrobat_dc:15.010.20060:*:*:*:continuous:*:*:*
    cpe:2.3:a:adobe:acrobat_dc:15.010.20060:*:*:*:continuous:*:*:*
  • cpe:2.3:a:adobe:acrobat_dc:15.016.20039:*:*:*:continuous:*:*:*
    cpe:2.3:a:adobe:acrobat_dc:15.016.20039:*:*:*:continuous:*:*:*
  • cpe:2.3:a:adobe:acrobat_dc:15.016.20041:*:*:*:continuous:*:*:*
    cpe:2.3:a:adobe:acrobat_dc:15.016.20041:*:*:*:continuous:*:*:*
  • cpe:2.3:a:adobe:acrobat_dc:15.016.20045:*:*:*:continuous:*:*:*
    cpe:2.3:a:adobe:acrobat_dc:15.016.20045:*:*:*:continuous:*:*:*
  • cpe:2.3:a:adobe:acrobat_dc:15.017.20050:*:*:*:continuous:*:*:*
    cpe:2.3:a:adobe:acrobat_dc:15.017.20050:*:*:*:continuous:*:*:*
  • cpe:2.3:a:adobe:acrobat_dc:15.017.20053:*:*:*:continuous:*:*:*
    cpe:2.3:a:adobe:acrobat_dc:15.017.20053:*:*:*:continuous:*:*:*
  • cpe:2.3:a:adobe:acrobat_dc:15.020.20039:*:*:*:continuous:*:*:*
    cpe:2.3:a:adobe:acrobat_dc:15.020.20039:*:*:*:continuous:*:*:*
  • cpe:2.3:a:adobe:acrobat_dc:15.020.20042:*:*:*:continuous:*:*:*
    cpe:2.3:a:adobe:acrobat_dc:15.020.20042:*:*:*:continuous:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader_dc:15.000.0000:*:*:*:continuous:*:*:*
    cpe:2.3:a:adobe:acrobat_reader_dc:15.000.0000:*:*:*:continuous:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader_dc:15.007.20033:*:*:*:continuous:*:*:*
    cpe:2.3:a:adobe:acrobat_reader_dc:15.007.20033:*:*:*:continuous:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader_dc:15.008.20082:*:*:*:continuous:*:*:*
    cpe:2.3:a:adobe:acrobat_reader_dc:15.008.20082:*:*:*:continuous:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader_dc:15.009.20069:*:*:*:continuous:*:*:*
    cpe:2.3:a:adobe:acrobat_reader_dc:15.009.20069:*:*:*:continuous:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader_dc:15.009.20071:*:*:*:continuous:*:*:*
    cpe:2.3:a:adobe:acrobat_reader_dc:15.009.20071:*:*:*:continuous:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader_dc:15.009.20077:*:*:*:continuous:*:*:*
    cpe:2.3:a:adobe:acrobat_reader_dc:15.009.20077:*:*:*:continuous:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader_dc:15.009.20079:*:*:*:continuous:*:*:*
    cpe:2.3:a:adobe:acrobat_reader_dc:15.009.20079:*:*:*:continuous:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader_dc:15.010.20056:*:*:*:continuous:*:*:*
    cpe:2.3:a:adobe:acrobat_reader_dc:15.010.20056:*:*:*:continuous:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader_dc:15.010.20059:*:*:*:continuous:*:*:*
    cpe:2.3:a:adobe:acrobat_reader_dc:15.010.20059:*:*:*:continuous:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader_dc:15.010.20060:*:*:*:continuous:*:*:*
    cpe:2.3:a:adobe:acrobat_reader_dc:15.010.20060:*:*:*:continuous:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader_dc:15.016.20039:*:*:*:continuous:*:*:*
    cpe:2.3:a:adobe:acrobat_reader_dc:15.016.20039:*:*:*:continuous:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader_dc:15.016.20041:*:*:*:continuous:*:*:*
    cpe:2.3:a:adobe:acrobat_reader_dc:15.016.20041:*:*:*:continuous:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader_dc:15.016.20045:*:*:*:continuous:*:*:*
    cpe:2.3:a:adobe:acrobat_reader_dc:15.016.20045:*:*:*:continuous:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader_dc:15.017.20050:*:*:*:continuous:*:*:*
    cpe:2.3:a:adobe:acrobat_reader_dc:15.017.20050:*:*:*:continuous:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader_dc:15.017.20053:*:*:*:continuous:*:*:*
    cpe:2.3:a:adobe:acrobat_reader_dc:15.017.20053:*:*:*:continuous:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader_dc:15.020.20039:*:*:*:continuous:*:*:*
    cpe:2.3:a:adobe:acrobat_reader_dc:15.020.20039:*:*:*:continuous:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader_dc:15.020.20042:*:*:*:continuous:*:*:*
    cpe:2.3:a:adobe:acrobat_reader_dc:15.020.20042:*:*:*:continuous:*:*:*
  • cpe:2.3:a:adobe:acrobat_dc:15.000.0000:*:*:*:classic:*:*:*
    cpe:2.3:a:adobe:acrobat_dc:15.000.0000:*:*:*:classic:*:*:*
  • cpe:2.3:a:adobe:acrobat_dc:15.006.30033:*:*:*:classic:*:*:*
    cpe:2.3:a:adobe:acrobat_dc:15.006.30033:*:*:*:classic:*:*:*
  • cpe:2.3:a:adobe:acrobat_dc:15.006.30060:*:*:*:classic:*:*:*
    cpe:2.3:a:adobe:acrobat_dc:15.006.30060:*:*:*:classic:*:*:*
  • cpe:2.3:a:adobe:acrobat_dc:15.006.30094:*:*:*:classic:*:*:*
    cpe:2.3:a:adobe:acrobat_dc:15.006.30094:*:*:*:classic:*:*:*
  • cpe:2.3:a:adobe:acrobat_dc:15.006.30096:*:*:*:classic:*:*:*
    cpe:2.3:a:adobe:acrobat_dc:15.006.30096:*:*:*:classic:*:*:*
  • cpe:2.3:a:adobe:acrobat_dc:15.006.30097:*:*:*:classic:*:*:*
    cpe:2.3:a:adobe:acrobat_dc:15.006.30097:*:*:*:classic:*:*:*
  • cpe:2.3:a:adobe:acrobat_dc:15.006.30119:*:*:*:classic:*:*:*
    cpe:2.3:a:adobe:acrobat_dc:15.006.30119:*:*:*:classic:*:*:*
  • cpe:2.3:a:adobe:acrobat_dc:15.006.30121:*:*:*:classic:*:*:*
    cpe:2.3:a:adobe:acrobat_dc:15.006.30121:*:*:*:classic:*:*:*
  • cpe:2.3:a:adobe:acrobat_dc:15.006.30172:*:*:*:classic:*:*:*
    cpe:2.3:a:adobe:acrobat_dc:15.006.30172:*:*:*:classic:*:*:*
  • cpe:2.3:a:adobe:acrobat_dc:15.006.30173:*:*:*:classic:*:*:*
    cpe:2.3:a:adobe:acrobat_dc:15.006.30173:*:*:*:classic:*:*:*
  • cpe:2.3:a:adobe:acrobat_dc:15.006.30174:*:*:*:classic:*:*:*
    cpe:2.3:a:adobe:acrobat_dc:15.006.30174:*:*:*:classic:*:*:*
  • cpe:2.3:a:adobe:acrobat_dc:15.006.30198:*:*:*:classic:*:*:*
    cpe:2.3:a:adobe:acrobat_dc:15.006.30198:*:*:*:classic:*:*:*
  • cpe:2.3:a:adobe:acrobat_dc:15.006.30201:*:*:*:classic:*:*:*
    cpe:2.3:a:adobe:acrobat_dc:15.006.30201:*:*:*:classic:*:*:*
  • cpe:2.3:a:adobe:acrobat_dc:15.006.30243:*:*:*:classic:*:*:*
    cpe:2.3:a:adobe:acrobat_dc:15.006.30243:*:*:*:classic:*:*:*
  • cpe:2.3:a:adobe:acrobat_dc:15.006.30244:*:*:*:classic:*:*:*
    cpe:2.3:a:adobe:acrobat_dc:15.006.30244:*:*:*:classic:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader_dc:15.000.0000:*:*:*:classic:*:*:*
    cpe:2.3:a:adobe:acrobat_reader_dc:15.000.0000:*:*:*:classic:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader_dc:15.006.30033:*:*:*:classic:*:*:*
    cpe:2.3:a:adobe:acrobat_reader_dc:15.006.30033:*:*:*:classic:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader_dc:15.006.30060:*:*:*:classic:*:*:*
    cpe:2.3:a:adobe:acrobat_reader_dc:15.006.30060:*:*:*:classic:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader_dc:15.006.30094:*:*:*:classic:*:*:*
    cpe:2.3:a:adobe:acrobat_reader_dc:15.006.30094:*:*:*:classic:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader_dc:15.006.30096:*:*:*:classic:*:*:*
    cpe:2.3:a:adobe:acrobat_reader_dc:15.006.30096:*:*:*:classic:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader_dc:15.006.30097:*:*:*:classic:*:*:*
    cpe:2.3:a:adobe:acrobat_reader_dc:15.006.30097:*:*:*:classic:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader_dc:15.006.30119:*:*:*:classic:*:*:*
    cpe:2.3:a:adobe:acrobat_reader_dc:15.006.30119:*:*:*:classic:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader_dc:15.006.30121:*:*:*:classic:*:*:*
    cpe:2.3:a:adobe:acrobat_reader_dc:15.006.30121:*:*:*:classic:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader_dc:15.006.30172:*:*:*:classic:*:*:*
    cpe:2.3:a:adobe:acrobat_reader_dc:15.006.30172:*:*:*:classic:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader_dc:15.006.30173:*:*:*:classic:*:*:*
    cpe:2.3:a:adobe:acrobat_reader_dc:15.006.30173:*:*:*:classic:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader_dc:15.006.30174:*:*:*:classic:*:*:*
    cpe:2.3:a:adobe:acrobat_reader_dc:15.006.30174:*:*:*:classic:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader_dc:15.006.30198:*:*:*:classic:*:*:*
    cpe:2.3:a:adobe:acrobat_reader_dc:15.006.30198:*:*:*:classic:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader_dc:15.006.30201:*:*:*:classic:*:*:*
    cpe:2.3:a:adobe:acrobat_reader_dc:15.006.30201:*:*:*:classic:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader_dc:15.006.30243:*:*:*:classic:*:*:*
    cpe:2.3:a:adobe:acrobat_reader_dc:15.006.30243:*:*:*:classic:*:*:*
  • cpe:2.3:a:adobe:acrobat_reader_dc:15.006.30244:*:*:*:classic:*:*:*
    cpe:2.3:a:adobe:acrobat_reader_dc:15.006.30244:*:*:*:classic:*:*:*
  • cpe:2.3:a:adobe:reader:11.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:reader:11.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:reader:11.0.01:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:reader:11.0.01:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:reader:11.0.02:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:reader:11.0.02:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:reader:11.0.03:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:reader:11.0.03:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:reader:11.0.04:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:reader:11.0.04:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:reader:11.0.05:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:reader:11.0.05:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:reader:11.0.06:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:reader:11.0.06:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:reader:11.0.07:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:reader:11.0.07:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:reader:11.0.08:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:reader:11.0.08:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:reader:11.0.09:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:reader:11.0.09:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:reader:11.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:reader:11.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:reader:11.0.11:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:reader:11.0.11:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:reader:11.0.12:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:reader:11.0.12:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:reader:11.0.13:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:reader:11.0.13:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:reader:11.0.14:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:reader:11.0.14:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:reader:11.0.15:*:*:*:desktop:*:*:*
    cpe:2.3:a:adobe:reader:11.0.15:*:*:*:desktop:*:*:*
  • cpe:2.3:a:adobe:reader:11.0.16:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:reader:11.0.16:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:reader:11.0.17:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:reader:11.0.17:*:*:*:*:*:*:*
  • cpe:2.3:a:adobe:reader:11.0.18:*:*:*:*:*:*:*
    cpe:2.3:a:adobe:reader:11.0.18:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
  • cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
    cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 08-09-2021 - 17:19)
Impact:
Exploitability:
CWE CWE-125
CAPEC
  • Infiltration of Hardware Development Environment
    An attacker, leveraging the ability to manipulate components of primary support systems and tools within the development and production environments, inserts malicious software within the hardware and/or firmware development environment. The infiltration purpose is to alter developed hardware components in a system destined for deployment at the victim's organization, for the purpose of disruption or further compromise.
  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
refmap via4
bid 97302
confirm https://helpx.adobe.com/security/products/acrobat/apsb17-01.html
Last major update 08-09-2021 - 17:19
Published 31-03-2017 - 16:59
Last modified 08-09-2021 - 17:19
Back to Top