Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable heap overflow vulnerability in JPEG 2000 parsing of the fragment list tag. Successful exploitation could lead to arbitrary code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2017-04-12T14:00:00

Updated: 2024-08-05T14:16:27.480Z

Reserved: 2016-12-02T00:00:00

Link: CVE-2017-3055

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-04-12T14:59:02.953

Modified: 2017-07-11T01:33:35.317

Link: CVE-2017-3055

cve-icon Redhat

No data.