Lucene search

K
vulnrichmentAdobeVULNRICHMENT:CVE-2024-41831
HistoryAug 14, 2024 - 3:07 p.m.

CVE-2024-41831 ZDI-CAN-24569: Adobe Acrobat Reader DC AcroForm Use-After-Free Remote Code Execution Vulnerability

2024-08-1415:07:30
CWE-416
adobe
github.com
3
adobe acrobat reader
use-after-free
remote code execution
vulnerability
arbitrary code execution
user interaction

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.3

Confidence

High

EPSS

0.001

Percentile

48.5%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Acrobat Reader versions 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

CNA Affected

[
  {
    "vendor": "Adobe",
    "product": "Acrobat Reader",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "semver",
        "lessThanOrEqual": "24.001.30123"
      }
    ],
    "defaultStatus": "affected"
  }
]

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:*:windows:*:*"
    ],
    "vendor": "adobe",
    "product": "acrobat_dc",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "semver",
        "lessThanOrEqual": "24.002.20991"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:*:macos:*:*"
    ],
    "vendor": "adobe",
    "product": "acrobat_dc",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "semver",
        "lessThanOrEqual": "24.002.20964"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*"
    ],
    "vendor": "adobe",
    "product": "acrobat",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "24.001.30123"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:windows:*:*"
    ],
    "vendor": "adobe",
    "product": "acrobat",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "semver",
        "lessThanOrEqual": "24.001.30123"
      },
      {
        "status": "affected",
        "version": "20.0",
        "versionType": "semver",
        "lessThanOrEqual": "20.005.30636"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:macos:*:*"
    ],
    "vendor": "adobe",
    "product": "acrobat",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "semver",
        "lessThanOrEqual": "24.001.30123"
      },
      {
        "status": "affected",
        "version": "20.0",
        "versionType": "semver",
        "lessThanOrEqual": "20.005.30635"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:windows:*:*"
    ],
    "vendor": "adobe",
    "product": "acrobat_reader",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "20.005.30636"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:macos:*:*"
    ],
    "vendor": "adobe",
    "product": "acrobat_reader",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "20.005.30635"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:macos:*:*"
    ],
    "vendor": "adobe",
    "product": "acrobat_reader_dc",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "semver",
        "lessThanOrEqual": "24.002.20964"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:windows:*:*"
    ],
    "vendor": "adobe",
    "product": "acrobat_reader_dc",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "semver",
        "lessThanOrEqual": "24.002.20991"
      }
    ],
    "defaultStatus": "affected"
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.3

Confidence

High

EPSS

0.001

Percentile

48.5%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-41831