2024-07-14 02:06:08 +00:00

170 lines
6.3 KiB
JSON

{
"id": "CVE-2017-16415",
"sourceIdentifier": "psirt@adobe.com",
"published": "2017-12-09T06:29:02.867",
"lastModified": "2017-12-15T18:05:23.517",
"vulnStatus": "Analyzed",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. The vulnerability is caused by a computation that writes data past the end of the intended buffer; the computation is a part of the functionality that handles font encodings. The vulnerability is a result of out of range pointer offset that is used to access sub-elements of an internal data structure. An attacker can potentially leverage the vulnerability to corrupt sensitive data or execute arbitrary code."
},
{
"lang": "es",
"value": "Se ha descubierto un problema en Adobe Acrobat y Reader: 2017.012.20098 y versiones anteriores, 2017.011.30066 y versiones anteriores, 2015.006.30355 y versiones anteriores y 11.0.22 y versiones anteriores. La vulnerabilidad se debe a un c\u00e1lculo que escribe datos m\u00e1s all\u00e1 del final del b\u00fafer planeado; el c\u00e1lculo forma parte de la funcionalidad que se encarga de la codificaci\u00f3n de fuentes. La vulnerabilidad es el resultado de un offset de puntero fuera de rango que se emplea para acceder a subelementos de una estructura de datos interna. Un atacante podr\u00eda aprovechar esta vulnerabilidad para corromper datos sensibles o ejecutar c\u00f3digo arbitrario."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"accessVector": "NETWORK",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE",
"baseScore": 9.3
},
"baseSeverity": "HIGH",
"exploitabilityScore": 8.6,
"impactScore": 10.0,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": true
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-787"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
"versionEndIncluding": "11.0.22",
"matchCriteriaId": "43C26AAA-3620-4229-AEFC-78AB3B2AAACF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
"versionStartIncluding": "17.0",
"versionEndIncluding": "17.011.30066",
"matchCriteriaId": "2AD1E919-28D9-4C88-B8F9-95E062E9F9D0"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"versionStartIncluding": "-",
"versionEndIncluding": "17.012.20098",
"matchCriteriaId": "43E90FF1-8078-4B18-A492-507E6129D10D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"versionStartIncluding": "15.0",
"versionEndIncluding": "15.006.30355",
"matchCriteriaId": "E45BE50E-04BE-49BE-8AFD-DFFAE6D11538"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
"versionEndIncluding": "11.0.22",
"matchCriteriaId": "FA8E1E9D-FE27-4916-9BB3-D3E92BBB5641"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
"versionStartIncluding": "17.0",
"versionEndIncluding": "17.011.30066",
"matchCriteriaId": "9346604B-ADB0-471B-9F81-8560E3F516AA"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"versionStartIncluding": "-",
"versionEndIncluding": "17.012.20098",
"matchCriteriaId": "2A50612A-DC1B-4F64-BF9F-748A15EC6610"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"versionStartIncluding": "15.0",
"versionEndIncluding": "15.006.30355",
"matchCriteriaId": "394E8F26-2B1C-47ED-85F9-32BC5E04EC3A"
}
]
}
]
}
],
"references": [
{
"url": "http://www.securityfocus.com/bid/101812",
"source": "psirt@adobe.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "http://www.securitytracker.com/id/1039791",
"source": "psirt@adobe.com",
"tags": [
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://helpx.adobe.com/security/products/acrobat/apsb17-36.html",
"source": "psirt@adobe.com",
"tags": [
"Broken Link"
]
}
]
}