Lucene search

K
vulnrichmentAdobeVULNRICHMENT:CVE-2024-41834
HistoryAug 14, 2024 - 3:07 p.m.

CVE-2024-41834 ZDI-CAN-24311: Adobe Acrobat Reader DC Annotation Out-Of-Bounds Read Information Disclosure Vulnerability

2024-08-1415:07:27
CWE-125
adobe
github.com
3
cve-2024-41834
zdi-can-24311
adobe acrobat
annotation
out-of-bounds read
information disclosure
vulnerability
memory disclosure
aslr bypass
exploitation
user interaction

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

AI Score

6.1

Confidence

Low

EPSS

0.001

Percentile

43.5%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Acrobat Reader versions 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

CNA Affected

[
  {
    "vendor": "Adobe",
    "product": "Acrobat Reader",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "semver",
        "lessThanOrEqual": "24.001.30123"
      }
    ],
    "defaultStatus": "affected"
  }
]

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:*:windows:*:*"
    ],
    "vendor": "adobe",
    "product": "acrobat_dc",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "semver",
        "lessThanOrEqual": "24.002.20991"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:*:macos:*:*"
    ],
    "vendor": "adobe",
    "product": "acrobat_dc",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "semver",
        "lessThanOrEqual": "24.002.20964"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*"
    ],
    "vendor": "adobe",
    "product": "acrobat",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "24.001.30123"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:windows:*:*"
    ],
    "vendor": "adobe",
    "product": "acrobat",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "semver",
        "lessThanOrEqual": "24.001.30123"
      },
      {
        "status": "affected",
        "version": "20.0",
        "versionType": "semver",
        "lessThanOrEqual": "20.005.30636"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:macos:*:*"
    ],
    "vendor": "adobe",
    "product": "acrobat",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "semver",
        "lessThanOrEqual": "24.001.30123"
      },
      {
        "status": "affected",
        "version": "20.0",
        "versionType": "semver",
        "lessThanOrEqual": "20.005.30635"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:windows:*:*"
    ],
    "vendor": "adobe",
    "product": "acrobat_reader",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "20.005.30636"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:macos:*:*"
    ],
    "vendor": "adobe",
    "product": "acrobat_reader",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "20.005.30635"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:macos:*:*"
    ],
    "vendor": "adobe",
    "product": "acrobat_reader_dc",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "semver",
        "lessThanOrEqual": "24.002.20964"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:windows:*:*"
    ],
    "vendor": "adobe",
    "product": "acrobat_reader_dc",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "semver",
        "lessThanOrEqual": "24.002.20991"
      }
    ],
    "defaultStatus": "affected"
  }
]

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

AI Score

6.1

Confidence

Low

EPSS

0.001

Percentile

43.5%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-41834