Lucene search

K
kasperskyKaspersky LabKLA12230
HistoryJul 13, 2021 - 12:00 a.m.

KLA12230 Multiple vulnerabilities in Adobe Acrobat and Adobe Acrobat Reader

2021-07-1300:00:00
Kaspersky Lab
threats.kaspersky.com
187

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.068 Low

EPSS

Percentile

93.9%

Multiple vulnerabilities were found in Adobe Acrobat and Adobe Acrobat Reader. Malicious users can exploit these vulnerabilities to execute arbitrary code, cause denial of service, gain privileges, obtain sensitive information.

Below is a complete list of vulnerabilities:

  1. OS command injection vulnerability can be exploited to execute arbitrary code.
  2. Use after free vulnerability can be exploited to execute arbitrary code.
  3. Information disclosure vulnerability can be exploited to cause denial of service or execute arbitrary code.
  4. Code execution vulnerability can be exploited to execute arbitrary code.
  5. NULL Pointer Dereference vulnerability can be exploited to dcause denial of service.
  6. Out of bounds read vulnerability can be exploited to to gain privileges.
  7. Buffer overflow vulnerability can be exploited to execute arbitrary code.
  8. Type confusion vulnerability can be exploited to execute arbitrary code.
  9. Out of bounds write vulnerability can be exploited to cause denial of service or execute arbitrary code.
  10. Out of bounds read vulnerability can be exploited to obtain sensitive information.
  11. Type confusion vulnerability can be exploited to cause denial of service

Original advisories

APSB21-51

Related products

Adobe-Acrobat-Reader-DC-Continuous

Adobe-Acrobat-DC-Continuous

Adobe-Acrobat-Reader-2017

Adobe-Acrobat-2017

Adobe-Acrobat-Reader-2020

Adobe-Acrobat-2020

CVE list

CVE-2021-28634 unknown

CVE-2021-28639 unknown

CVE-2021-28644 unknown

CVE-2021-28636 unknown

CVE-2021-35980 unknown

CVE-2021-35983 unknown

CVE-2021-35985 unknown

CVE-2021-35988 unknown

CVE-2021-35981 unknown

CVE-2021-28638 unknown

CVE-2021-35987 unknown

CVE-2021-35984 unknown

CVE-2021-28641 unknown

CVE-2021-28635 unknown

CVE-2021-28640 unknown

CVE-2021-28643 unknown

CVE-2021-28642 unknown

CVE-2021-28637 unknown

CVE-2021-35986 unknown

Solution

Update to the latest version

Download Adobe Acrobat Reader DC

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

Affected Products

  • Adobe Acrobat 2020 Classic earlier than 2020.004.30006Adobe Acrobat 2017 Classic earlier than 2017.011.30199Adobe AcrobatΒ Reader 2020 Classic earlier than 2020.004.30006Adobe Acrobat Reader 2017 Classic earlier than 2017.011.30199Adobe Acrobat DC Continuous earlier than 2021.005.20058Adobe Acrobat Reader DC Continuous earlier than 2021.005.20058

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

AI Score

Confidence

High

0.068 Low

EPSS

Percentile

93.9%