Vulnerability Name:

CVE-2017-3054 (CCN-124323)

Assigned:2016-12-02
Published:2017-04-11
Updated:2017-07-11
Summary:Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the image conversion engine, related to manipulation of EMF files. Successful exploitation could lead to arbitrary code execution.
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
6.8 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-119
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2017-3054

Source: BID
Type: Third Party Advisory, VDB Entry
97556

Source: CCN
Type: BID-97556
Adobe Acrobat and Reader APSB17-11 Multiple Unspecified Memory Corruption Vulnerabilities

Source: SECTRACK
Type: UNKNOWN
1038228

Source: XF
Type: UNKNOWN
adobe-cve20173054-code-exec(124323)

Source: CCN
Type: Adobe Security Bulletin APSB17-11
Security Updates Available for Adobe Acrobat and Reader

Source: CONFIRM
Type: Vendor Advisory
https://helpx.adobe.com/security/products/acrobat/apsb17-11.html

Vulnerable Configuration:Configuration 1:
  • cpe:/a:adobe:acrobat:*:*:*:*:*:*:*:* (Version <= 11.0.19)
  • OR cpe:/a:adobe:acrobat_dc:*:*:*:*:classic:*:*:* (Version <= 15.006.30280)
  • OR cpe:/a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:* (Version <= 15.023.20070)
  • OR cpe:/a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:* (Version <= 15.006.30280)
  • OR cpe:/a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:* (Version <= 15.023.20070)
  • OR cpe:/a:adobe:reader:*:*:*:*:*:*:*:* (Version <= 11.0.19)
  • AND
  • cpe:/o:apple:mac_os_x:*:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:*:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:adobe:acrobat_dc:15.023.20070:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_dc:15.006.30280:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader_dc:15.023.20070:*:*:*:*:*:*:*
  • OR cpe:/a:adobe:acrobat_reader_dc:15.006.30280:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    adobe acrobat *
    adobe acrobat dc *
    adobe acrobat dc *
    adobe acrobat reader dc *
    adobe acrobat reader dc *
    adobe reader *
    apple mac os x *
    microsoft windows *
    adobe acrobat dc 15.023.20070
    adobe acrobat dc 15.006.30280
    adobe acrobat reader dc 15.023.20070
    adobe acrobat reader dc 15.006.30280