Lucene search

K
kasperskyKaspersky LabKLA12318
HistoryOct 12, 2021 - 12:00 a.m.

KLA12318 Multiple vulnerabilities in Adobe Acrobat and Adobe Acrobat Reader

2021-10-1200:00:00
Kaspersky Lab
threats.kaspersky.com
197

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

82.3%

Multiple vulnerabilities were found in Adobe Acrobat and Adobe Acrobat Reader. Malicious users can exploit these vulnerabilities to execute arbitrary code, gain privileges.

Below is a complete list of vulnerabilities:

  1. Out of bounds write vulnerability can be exploited to execute arbitrary code.
  2. Use after free write vulnerability can be exploited to gain privileges.
  3. Out of bounds read vulnerability can be exploited togain privileges.
  4. Use after free write vulnerability can be exploited to execute arbitrary code.

Original advisories

APSB21-104

Related products

Adobe-Acrobat-Reader-DC-Continuous

Adobe-Acrobat-DC-Continuous

Adobe-Acrobat-Reader-2017

Adobe-Acrobat-2017

Adobe-Acrobat-Reader-2020

Adobe-Acrobat-2020

CVE list

CVE-2021-40731 critical

CVE-2021-40730 warning

CVE-2021-40729 warning

CVE-2021-40728 critical

Solution

Update to the latest version

Download Adobe Acrobat Reader DC

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

Affected Products

  • Adobe Acrobat 2020 Classic earlier than 20.004.30017Adobe AcrobatΒ Reader 2020 Classic earlier than 20.004.30017Adobe Acrobat 2017 Classic earlier than 17.011.30204Adobe Acrobat Reader 2017 Classic earlier than 17.011.30204Adobe Acrobat DC Continuous earlier than 21.007.20099Adobe Acrobat Reader DC Continuous earlier than 21.007.20099

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

High

0.008 Low

EPSS

Percentile

82.3%