Use After Free Vulnerability in Adobe Acrobat and Reader

Use After Free Vulnerability in Adobe Acrobat and Reader

CVE-2017-16388 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability is an instance of a use after free vulnerability in the JavaScript API engine. The mismatch between an old and a new object can provide an attacker with unintended memory access -- potentially leading to code corruption, control-flow hijack, or an information leak attack. Successful exploitation could lead to arbitrary code execution.

Learn more about our Api Penetration Testing.