Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable use after free vulnerability in the Acrobat/Reader's JavaScript engine. Successful exploitation could lead to arbitrary code execution.
References
Link Resource
http://www.securityfocus.com/bid/100182 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039098 Third Party Advisory VDB Entry
https://helpx.adobe.com/security/products/acrobat/apsb17-24.html Patch Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2017-08-08T00:00:00

Updated: 2017-08-12T09:57:01

Reserved: 2017-07-13T00:00:00


Link: CVE-2017-11254

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-08-11T19:29:01.430

Modified: 2019-03-14T14:11:19.710


Link: CVE-2017-11254

JSON object: View

cve-icon Redhat Information

No data.

CWE