mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-28 01:02:25 +00:00
172 lines
5.9 KiB
JSON
172 lines
5.9 KiB
JSON
{
|
|
"id": "CVE-2017-11308",
|
|
"sourceIdentifier": "psirt@adobe.com",
|
|
"published": "2018-05-19T17:29:00.463",
|
|
"lastModified": "2021-09-08T17:21:43.170",
|
|
"vulnStatus": "Analyzed",
|
|
"descriptions": [
|
|
{
|
|
"lang": "en",
|
|
"value": "Adobe Acrobat and Reader versions 2017.012.20098 and earlier, 2017.011.30066 and earlier, 2015.006.30355 and earlier, 11.0.22 and earlier have an exploitable heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user."
|
|
},
|
|
{
|
|
"lang": "es",
|
|
"value": "Adobe Acrobat y Reader 2017.012.20098 y anteriores, 2017.011.30066 y anteriores, 2015.006.30355 y anteriores, y 11.0.22 y anteriores tiene una vulnerabilidad explotable de desbordamiento de memoria din\u00e1mica (heap). Su explotaci\u00f3n con \u00e9xito podr\u00eda permitir la ejecuci\u00f3n arbitraria de c\u00f3digo en el contexto del usuario actual."
|
|
}
|
|
],
|
|
"metrics": {
|
|
"cvssMetricV31": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "3.1",
|
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
"attackVector": "NETWORK",
|
|
"attackComplexity": "LOW",
|
|
"privilegesRequired": "NONE",
|
|
"userInteraction": "NONE",
|
|
"scope": "UNCHANGED",
|
|
"confidentialityImpact": "HIGH",
|
|
"integrityImpact": "HIGH",
|
|
"availabilityImpact": "HIGH",
|
|
"baseScore": 9.8,
|
|
"baseSeverity": "CRITICAL"
|
|
},
|
|
"exploitabilityScore": 3.9,
|
|
"impactScore": 5.9
|
|
}
|
|
],
|
|
"cvssMetricV2": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "2.0",
|
|
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
|
"accessVector": "NETWORK",
|
|
"accessComplexity": "LOW",
|
|
"authentication": "NONE",
|
|
"confidentialityImpact": "COMPLETE",
|
|
"integrityImpact": "COMPLETE",
|
|
"availabilityImpact": "COMPLETE",
|
|
"baseScore": 10.0
|
|
},
|
|
"baseSeverity": "HIGH",
|
|
"exploitabilityScore": 10.0,
|
|
"impactScore": 10.0,
|
|
"acInsufInfo": false,
|
|
"obtainAllPrivilege": false,
|
|
"obtainUserPrivilege": false,
|
|
"obtainOtherPrivilege": false,
|
|
"userInteractionRequired": false
|
|
}
|
|
]
|
|
},
|
|
"weaknesses": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"description": [
|
|
{
|
|
"lang": "en",
|
|
"value": "CWE-787"
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"configurations": [
|
|
{
|
|
"operator": "AND",
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
|
|
"versionStartIncluding": "11.0.0",
|
|
"versionEndIncluding": "11.0.22",
|
|
"matchCriteriaId": "D502ABB0-269C-4801-AE4B-F092EA6BAFB3"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
|
|
"versionStartIncluding": "17.011.30066",
|
|
"versionEndExcluding": "17.011.30068",
|
|
"matchCriteriaId": "285A2F70-4F85-4828-A841-9B0270F969BA"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
|
|
"versionStartIncluding": "15.006.30355",
|
|
"versionEndExcluding": "15.006.30392",
|
|
"matchCriteriaId": "74CEFCFF-A61D-4999-A2C2-CFC2D3D891A2"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
|
|
"versionStartIncluding": "17.012.20098",
|
|
"versionEndExcluding": "18.009.20044",
|
|
"matchCriteriaId": "E3D25805-A792-408E-97AD-69A3E5D68EB2"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
|
|
"versionStartIncluding": "11.0.0",
|
|
"versionEndIncluding": "11.0.22",
|
|
"matchCriteriaId": "8D9B947B-81A6-428C-A435-8BD53823FB52"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
|
|
"versionStartIncluding": "17.011.30066",
|
|
"versionEndExcluding": "17.011.30068",
|
|
"matchCriteriaId": "8B465700-D376-4396-BCF3-72F3C4FE126B"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
|
|
"versionStartIncluding": "15.006.30355",
|
|
"versionEndExcluding": "15.006.30392",
|
|
"matchCriteriaId": "7179E918-E45F-46FB-93C4-5C6D2A02E6D0"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
|
|
"versionStartIncluding": "17.012.20098",
|
|
"versionEndExcluding": "18.009.20044",
|
|
"matchCriteriaId": "AF1557C3-9BC3-4F13-927A-5C298C7511CE"
|
|
}
|
|
]
|
|
},
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": false,
|
|
"criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E"
|
|
},
|
|
{
|
|
"vulnerable": false,
|
|
"criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"references": [
|
|
{
|
|
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html",
|
|
"source": "psirt@adobe.com",
|
|
"tags": [
|
|
"Vendor Advisory"
|
|
]
|
|
}
|
|
]
|
|
} |