CNVD-2017-26558
Vulnerability from cnvd - Published: 2017-09-13
VLAI Severity ?
Title
Adobe Acrobat和Reader远程代码执行漏洞(CNVD-2017-26558)
Description
Adobe Acrobat和Reader都是美国奥多比(Adobe)公司的产品。前者是一套PDF文件编辑和转换工具,后者是一套PDF文档阅读软件。
Adobe Acrobat和Reader中存在远程代码执行漏洞。远程攻击者可利用该漏洞执行任意代码。
Severity
高
Patch Name
Adobe Acrobat和Reader远程代码执行漏洞(CNVD-2017-26558)的补丁
Patch Description
Adobe Acrobat和Reader都是美国奥多比(Adobe)公司的产品。前者是一套PDF文件编辑和转换工具,后者是一套PDF文档阅读软件。
Adobe Acrobat和Reader中存在远程代码执行漏洞。远程攻击者可利用该漏洞执行任意代码。目前,供应商发布了安全公告及相关补丁信息,修复了此漏洞。
Formal description
目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://helpx.adobe.com/security/products/acrobat/apsb17-24.html
Reference
http://www.securityfocus.com/bid/100182
http://www.securitytracker.com/id/1039098
http://www.zerodayinitiative.com/advisories/ZDI-17-588/
https://helpx.adobe.com/security/products/acrobat/apsb17-24.html
Impacted products
| Name | ['Adobe Acrobat reader <=2017.009.20058', 'Adobe Acrobat reader <=2017.008.30051', 'Adobe Acrobat reader <=2015.006.30306', 'Adobe Acrobat reader <=11.0.20'] |
|---|
{
"bids": {
"bid": {
"bidNumber": "100182"
}
},
"cves": {
"cve": {
"cveNumber": "CVE-2017-11223",
"cveUrl": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11223"
}
},
"description": "Adobe Acrobat\u548cReader\u90fd\u662f\u7f8e\u56fd\u5965\u591a\u6bd4\uff08Adobe\uff09\u516c\u53f8\u7684\u4ea7\u54c1\u3002\u524d\u8005\u662f\u4e00\u5957PDF\u6587\u4ef6\u7f16\u8f91\u548c\u8f6c\u6362\u5de5\u5177\uff0c\u540e\u8005\u662f\u4e00\u5957PDF\u6587\u6863\u9605\u8bfb\u8f6f\u4ef6\u3002\r\n\r\nAdobe Acrobat\u548cReader\u4e2d\u5b58\u5728\u8fdc\u7a0b\u4ee3\u7801\u6267\u884c\u6f0f\u6d1e\u3002\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u6267\u884c\u4efb\u610f\u4ee3\u7801\u3002",
"discovererName": "Trend Micro\u0027s Zero Day Initiative, Jaanus Kp Clarified Security working with Trend Micro\u0027s Zero Day Initiative, kdot working with Trend Micro\u0027s Zero Day Initiative, Noam Rathaus, and Sebastian Apelt siberas working with Trend Micro",
"formalWay": "\u76ee\u524d\u5382\u5546\u5df2\u53d1\u5e03\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u6f0f\u6d1e\uff0c\u8865\u4e01\u83b7\u53d6\u94fe\u63a5\uff1a\r\nhttps://helpx.adobe.com/security/products/acrobat/apsb17-24.html",
"isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e",
"number": "CNVD-2017-26558",
"openTime": "2017-09-13",
"patchDescription": "Adobe Acrobat\u548cReader\u90fd\u662f\u7f8e\u56fd\u5965\u591a\u6bd4\uff08Adobe\uff09\u516c\u53f8\u7684\u4ea7\u54c1\u3002\u524d\u8005\u662f\u4e00\u5957PDF\u6587\u4ef6\u7f16\u8f91\u548c\u8f6c\u6362\u5de5\u5177\uff0c\u540e\u8005\u662f\u4e00\u5957PDF\u6587\u6863\u9605\u8bfb\u8f6f\u4ef6\u3002\r\n\r\nAdobe Acrobat\u548cReader\u4e2d\u5b58\u5728\u8fdc\u7a0b\u4ee3\u7801\u6267\u884c\u6f0f\u6d1e\u3002\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u5229\u7528\u8be5\u6f0f\u6d1e\u6267\u884c\u4efb\u610f\u4ee3\u7801\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002",
"patchName": "Adobe Acrobat\u548cReader\u8fdc\u7a0b\u4ee3\u7801\u6267\u884c\u6f0f\u6d1e\uff08CNVD-2017-26558\uff09\u7684\u8865\u4e01",
"products": {
"product": [
"Adobe Acrobat reader \u003c=2017.009.20058",
"Adobe Acrobat reader \u003c=2017.008.30051",
"Adobe Acrobat reader \u003c=2015.006.30306",
"Adobe Acrobat reader \u003c=11.0.20"
]
},
"referenceLink": "http://www.securityfocus.com/bid/100182\r\nhttp://www.securitytracker.com/id/1039098\r\nhttp://www.zerodayinitiative.com/advisories/ZDI-17-588/\r\nhttps://helpx.adobe.com/security/products/acrobat/apsb17-24.html",
"serverity": "\u9ad8",
"submitTime": "2017-08-15",
"title": "Adobe Acrobat\u548cReader\u8fdc\u7a0b\u4ee3\u7801\u6267\u884c\u6f0f\u6d1e\uff08CNVD-2017-26558\uff09"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…