Lucene search

K
vulnrichmentAdobeVULNRICHMENT:CVE-2024-41832
HistoryAug 14, 2024 - 3:07 p.m.

CVE-2024-41832 TALOS-2024-2002 | Adobe Acrobat Reader Font gvar TupleVariation Data Out-Of-Bounds Read Vulnerability

2024-08-1415:07:32
CWE-125
adobe
github.com
4
cve-2024-41832
talos-2024-2002
acrobat reader
out-of-bounds read
vulnerability
sensitive memory
aslr
exploitation
user interaction
malicious file

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

30.0%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Acrobat Reader versions 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:*:windows:*:*"
    ],
    "vendor": "adobe",
    "product": "acrobat_dc",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "semver",
        "lessThanOrEqual": "24.002.20991"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:*:macos:*:*"
    ],
    "vendor": "adobe",
    "product": "acrobat_dc",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "semver",
        "lessThanOrEqual": "24.002.20964"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*"
    ],
    "vendor": "adobe",
    "product": "acrobat",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "24.001.30123"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:windows:*:*"
    ],
    "vendor": "adobe",
    "product": "acrobat",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "semver",
        "lessThanOrEqual": "24.001.30123"
      },
      {
        "status": "affected",
        "version": "20.0",
        "versionType": "semver",
        "lessThanOrEqual": "20.005.30636"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:macos:*:*"
    ],
    "vendor": "adobe",
    "product": "acrobat",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "semver",
        "lessThanOrEqual": "24.001.30123"
      },
      {
        "status": "affected",
        "version": "20.0",
        "versionType": "semver",
        "lessThanOrEqual": "20.005.30635"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:windows:*:*"
    ],
    "vendor": "adobe",
    "product": "acrobat_reader",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "20.005.30636"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:macos:*:*"
    ],
    "vendor": "adobe",
    "product": "acrobat_reader",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "20.005.30635"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:macos:*:*"
    ],
    "vendor": "adobe",
    "product": "acrobat_reader_dc",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "semver",
        "lessThanOrEqual": "24.002.20964"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:windows:*:*"
    ],
    "vendor": "adobe",
    "product": "acrobat_reader_dc",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "semver",
        "lessThanOrEqual": "24.002.20991"
      }
    ],
    "defaultStatus": "affected"
  }
]

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

30.0%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-41832