Vulnerabilities > CVE-2017-2961 - Use After Free vulnerability in Adobe products

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
adobe
apple
microsoft
CWE-416
critical
nessus

Summary

Adobe Acrobat Reader versions 15.020.20042 and earlier, 15.006.30244 and earlier, 11.0.18 and earlier have an exploitable use after free vulnerability in the XFA engine, related to validation functionality. Successful exploitation could lead to arbitrary code execution.

Vulnerable Configurations

Part Description Count
Application
Adobe
247
OS
Apple
1
OS
Microsoft
1

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_ADOBE_READER_APSB17-01.NASL
    descriptionThe version of Adobe Reader installed on the remote macOS or Mac OS X host is prior to 11.0.19, 15.006.30279, or 15.023.20053. It is, therefore, affected by multiple vulnerabilities : - Multiple memory corruption issues exist due to improper validation of unspecified input. An unauthenticated, remote attacker can exploit these to execute arbitrary code. (CVE-2017-2939, CVE-2017-2940, CVE-2017-2941, CVE-2017-2943, CVE-2017-2944, CVE-2017-2953, CVE-2017-2954) - Multiple heap buffer overflow conditions exist due to improper validation of unspecified input. An unauthenticated, remote attacker can exploit these to execute arbitrary code. (CVE-2017-2942, CVE-2017-2945, CVE-2017-2959) - A heap buffer overflow condition exists when handling JPEG2000 images due to improper validation of unspecified input. An unauthenticated, remote attacker can exploit this to execute arbitrary code. (CVE-2017-2946) - An unspecified security bypass vulnerability exists that allows an unauthenticated, remote attacker to have an unspecified impact. (CVE-2017-2947) - Multiple overflow conditions exist due to improper validation of unspecified input. An unauthenticated, remote attacker can exploit these to execute arbitrary code. (CVE-2017-2948, CVE-2017-2952) - A heap buffer overflow condition exists when handling the XSLT element-available() function that allows an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-2949) - Multiple use-after-free memory errors exist when handling XFA subform layouts, hyphenation objects, field font sizes, and template objects. An unauthenticated, remote attacker can exploit these to execute arbitrary code. (CVE-2017-2950, CVE-2017-2951, CVE-2017-2961, CVE-2017-2967) - Multiple use-after-free memory errors exist that allow an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-2955, CVE-2017-2956, CVE-2017-2957, CVE-2017-2958) - Multiple memory corruption issues exist when handling JPEG and TIFF files due to improper validation of unspecified input. An unauthenticated, remote attacker can exploit these to execute arbitrary code. (CVE-2017-2960, CVE-2017-2963, CVE-2017-2964, CVE-2017-2965) - A type confusion error exists when handling the XSLT lang() function that allows an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-2962) - A heap buffer overflow condition exists in the ImageConversion component when handling TIFF images() due to improper validation of unspecified input. An unauthenticated, remote attacker can exploit this to execute arbitrary code. (CVE-2017-2966) - A buffer overflow condition exists in the JPEG2000 parser due to improper validation of unspecified input. An unauthenticated, remote attacker can exploit this to disclose sensitive information. (CVE-2017-3009) - A memory corruption issue exists in the Rendering engine due to improper validation of unspecified input. An unauthenticated, remote attacker can exploit this to cause a denial of service condition or the execution of arbitrary code. (CVE-2017-3010) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id96455
    published2017-01-12
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96455
    titleAdobe Reader < 11.0.19 / 15.006.30279 / 15.023.20053 Multiple Vulnerabilities (APSB17-01) (macOS)
  • NASL familyWindows
    NASL idADOBE_ACROBAT_APSB17-01.NASL
    descriptionThe version of Adobe Acrobat installed on the remote Windows host is prior to 11.0.19, 15.006.30279, or 15.023.20053. It is, therefore, affected by multiple vulnerabilities : - Multiple memory corruption issues exist due to improper validation of unspecified input. An unauthenticated, remote attacker can exploit these to execute arbitrary code. (CVE-2017-2939, CVE-2017-2940, CVE-2017-2941, CVE-2017-2943, CVE-2017-2944, CVE-2017-2953, CVE-2017-2954) - Multiple heap buffer overflow conditions exist due to improper validation of unspecified input. An unauthenticated, remote attacker can exploit these to execute arbitrary code. (CVE-2017-2942, CVE-2017-2945, CVE-2017-2959) - A heap buffer overflow condition exists when handling JPEG2000 images due to improper validation of unspecified input. An unauthenticated, remote attacker can exploit this to execute arbitrary code. (CVE-2017-2946) - An unspecified security bypass vulnerability exists that allows an unauthenticated, remote attacker to have an unspecified impact. (CVE-2017-2947) - Multiple overflow conditions exist due to improper validation of unspecified input. An unauthenticated, remote attacker can exploit these to execute arbitrary code. (CVE-2017-2948, CVE-2017-2952) - A heap buffer overflow condition exists when handling the XSLT element-available() function that allows an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-2949) - Multiple use-after-free memory errors exist when handling XFA subform layouts, hyphenation objects, field font sizes, and template objects. An unauthenticated, remote attacker can exploit these to execute arbitrary code. (CVE-2017-2950, CVE-2017-2951, CVE-2017-2961, CVE-2017-2967) - Multiple use-after-free memory errors exist that allow an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-2955, CVE-2017-2956, CVE-2017-2957, CVE-2017-2958) - Multiple memory corruption issues exist when handling JPEG and TIFF files due to improper validation of unspecified input. An unauthenticated, remote attacker can exploit these to execute arbitrary code. (CVE-2017-2960, CVE-2017-2963, CVE-2017-2964, CVE-2017-2965) - A type confusion error exists when handling the XSLT lang() function that allows an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-2962) - A heap buffer overflow condition exists in the ImageConversion component when handling TIFF images() due to improper validation of unspecified input. An unauthenticated, remote attacker can exploit this to execute arbitrary code. (CVE-2017-2966) - A buffer overflow condition exists in the JPEG2000 parser due to improper validation of unspecified input. An unauthenticated, remote attacker can exploit this to disclose sensitive information. (CVE-2017-3009) - A memory corruption issue exists in the Rendering engine due to improper validation of unspecified input. An unauthenticated, remote attacker can exploit this to cause a denial of service condition or the execution of arbitrary code. (CVE-2017-3010) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id96452
    published2017-01-12
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96452
    titleAdobe Acrobat < 11.0.19 / 15.006.30279 / 15.023.20053 Multiple Vulnerabilities (APSB17-01)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_ADOBE_ACROBAT_APSB17-01.NASL
    descriptionThe version of Adobe Acrobat installed on the remote macOS or Mac OS X host is prior to 11.0.19, 15.006.30279, or 15.023.20053. It is, therefore, affected by multiple vulnerabilities : - Multiple memory corruption issues exist due to improper validation of unspecified input. An unauthenticated, remote attacker can exploit these to execute arbitrary code. (CVE-2017-2939, CVE-2017-2940, CVE-2017-2941, CVE-2017-2943, CVE-2017-2944, CVE-2017-2953, CVE-2017-2954) - Multiple heap buffer overflow conditions exist due to improper validation of unspecified input. An unauthenticated, remote attacker can exploit these to execute arbitrary code. (CVE-2017-2942, CVE-2017-2945, CVE-2017-2959) - A heap buffer overflow condition exists when handling JPEG2000 images due to improper validation of unspecified input. An unauthenticated, remote attacker can exploit this to execute arbitrary code. (CVE-2017-2946) - An unspecified security bypass vulnerability exists that allows an unauthenticated, remote attacker to have an unspecified impact. (CVE-2017-2947) - Multiple overflow conditions exist due to improper validation of unspecified input. An unauthenticated, remote attacker can exploit these to execute arbitrary code. (CVE-2017-2948, CVE-2017-2952) - A heap buffer overflow condition exists when handling the XSLT element-available() function that allows an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-2949) - Multiple use-after-free memory errors exist when handling XFA subform layouts, hyphenation objects, field font sizes, and template objects. An unauthenticated, remote attacker can exploit these to execute arbitrary code. (CVE-2017-2950, CVE-2017-2951, CVE-2017-2961, CVE-2017-2967) - Multiple use-after-free memory errors exist that allow an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-2955, CVE-2017-2956, CVE-2017-2957, CVE-2017-2958) - Multiple memory corruption issues exist when handling JPEG and TIFF files due to improper validation of unspecified input. An unauthenticated, remote attacker can exploit these to execute arbitrary code. (CVE-2017-2960, CVE-2017-2963, CVE-2017-2964, CVE-2017-2965) - A type confusion error exists when handling the XSLT lang() function that allows an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-2962) - A heap buffer overflow condition exists in the ImageConversion component when handling TIFF images() due to improper validation of unspecified input. An unauthenticated, remote attacker can exploit this to execute arbitrary code. (CVE-2017-2966) - A buffer overflow condition exists in the JPEG2000 parser due to improper validation of unspecified input. An unauthenticated, remote attacker can exploit this to disclose sensitive information. (CVE-2017-3009) - A memory corruption issue exists in the Rendering engine due to improper validation of unspecified input. An unauthenticated, remote attacker can exploit this to cause a denial of service condition or the execution of arbitrary code. (CVE-2017-3010) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id96454
    published2017-01-12
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96454
    titleAdobe Acrobat < 11.0.19 / 15.006.30279 / 15.023.20053 Multiple Vulnerabilities (APSB17-01) (macOS)
  • NASL familyWindows
    NASL idADOBE_READER_APSB17-01.NASL
    descriptionThe version of Adobe Reader installed on the remote Windows host is prior to 11.0.19, 15.006.30279, or 15.023.20053. It is, therefore, affected by multiple vulnerabilities : - Multiple memory corruption issues exist due to improper validation of unspecified input. An unauthenticated, remote attacker can exploit these to execute arbitrary code. (CVE-2017-2939, CVE-2017-2940, CVE-2017-2941, CVE-2017-2943, CVE-2017-2944, CVE-2017-2953, CVE-2017-2954) - Multiple heap buffer overflow conditions exist due to improper validation of unspecified input. An unauthenticated, remote attacker can exploit these to execute arbitrary code. (CVE-2017-2942, CVE-2017-2945, CVE-2017-2959) - A heap buffer overflow condition exists when handling JPEG2000 images due to improper validation of unspecified input. An unauthenticated, remote attacker can exploit this to execute arbitrary code. (CVE-2017-2946) - An unspecified security bypass vulnerability exists that allows an unauthenticated, remote attacker to have an unspecified impact. (CVE-2017-2947) - Multiple overflow conditions exist due to improper validation of unspecified input. An unauthenticated, remote attacker can exploit these to execute arbitrary code. (CVE-2017-2948, CVE-2017-2952) - A heap buffer overflow condition exists when handling the XSLT element-available() function that allows an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-2949) - Multiple use-after-free memory errors exist when handling XFA subform layouts, hyphenation objects, field font sizes, and template objects. An unauthenticated, remote attacker can exploit these to execute arbitrary code. (CVE-2017-2950, CVE-2017-2951, CVE-2017-2961, CVE-2017-2967) - Multiple use-after-free memory errors exist that allow an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-2955, CVE-2017-2956, CVE-2017-2957, CVE-2017-2958) - Multiple memory corruption issues exist when handling JPEG and TIFF files due to improper validation of unspecified input. An unauthenticated, remote attacker can exploit these to execute arbitrary code. (CVE-2017-2960, CVE-2017-2963, CVE-2017-2964, CVE-2017-2965) - A type confusion error exists when handling the XSLT lang() function that allows an unauthenticated, remote attacker to execute arbitrary code. (CVE-2017-2962) - A heap buffer overflow condition exists in the ImageConversion component when handling TIFF images() due to improper validation of unspecified input. An unauthenticated, remote attacker can exploit this to execute arbitrary code. (CVE-2017-2966) - A buffer overflow condition exists in the JPEG2000 parser due to improper validation of unspecified input. An unauthenticated, remote attacker can exploit this to disclose sensitive information. (CVE-2017-3009) - A memory corruption issue exists in the Rendering engine due to improper validation of unspecified input. An unauthenticated, remote attacker can exploit this to cause a denial of service condition or the execution of arbitrary code. (CVE-2017-3010) Note that Nessus has not tested for these issues but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id96453
    published2017-01-12
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/96453
    titleAdobe Reader < 11.0.19 / 15.006.30279 / 15.023.20053 Multiple Vulnerabilities (APSB17-01)