CVE-2017-16398

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability is an instance of a use after free vulnerability in the JavaScript engine. The mismatch between an old and a new object can provide an attacker with unintended memory access -- potentially leading to code corruption, control-flow hijack, or an information leak attack. Successful exploitation could lead to arbitrary code execution.
References
Link Resource
http://www.securityfocus.com/bid/101818 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039791 Third Party Advisory VDB Entry
https://helpx.adobe.com/security/products/acrobat/apsb17-36.html Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*
cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*
cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*
cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*

History

No history.

Information

Published : 2017-12-09 06:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-16398

Mitre link : CVE-2017-16398

CVE.ORG link : CVE-2017-16398


JSON object : View

Products Affected

adobe

  • acrobat
  • acrobat_dc
  • acrobat_reader_dc
  • acrobat_reader
CWE
CWE-416

Use After Free