CVE-2017-16389

CVE-2017-16389

An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability is an instance of a use after free vulnerability in the JavaScript engine. The mismatch between an old and a new object can provide an attacker with unintended memory access. Successful exploitation could lead to arbitrary code execution.

Source: CVE-2017-16389

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다