Lucene search

K
vulnrichmentAdobeVULNRICHMENT:CVE-2024-41869
HistorySep 13, 2024 - 8:58 a.m.

CVE-2024-41869 Acrobat Reader | Use After Free (CWE-416)

2024-09-1308:58:58
CWE-416
adobe
github.com
2
acrobat reader
use after free
cwe-416
arbitrary code execution
user interaction
malicious file

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

High

EPSS

0.001

Percentile

22.3%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Acrobat Reader versions 24.002.21005, 24.001.30159, 20.005.30655, 24.003.20054 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:*:windows:*:*"
    ],
    "vendor": "adobe",
    "product": "acrobat_dc",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "semver",
        "lessThanOrEqual": "24.003.20054"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:*:macos:*:*"
    ],
    "vendor": "adobe",
    "product": "acrobat_dc",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "semver",
        "lessThanOrEqual": "24.002.21005"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*"
    ],
    "vendor": "adobe",
    "product": "acrobat",
    "versions": [
      {
        "status": "affected",
        "version": "24.0",
        "versionType": "custom",
        "lessThanOrEqual": "24.001.30159"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:windows:*:*"
    ],
    "vendor": "adobe",
    "product": "acrobat",
    "versions": [
      {
        "status": "affected",
        "version": "24.0",
        "versionType": "semver",
        "lessThanOrEqual": "24.001.30159"
      },
      {
        "status": "affected",
        "version": "20.0",
        "versionType": "semver",
        "lessThanOrEqual": "20.005.30655"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:windows:*:*"
    ],
    "vendor": "adobe",
    "product": "acrobat_reader",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "20.005.30636"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:macos:*:*"
    ],
    "vendor": "adobe",
    "product": "acrobat_reader",
    "versions": [
      {
        "status": "affected",
        "version": "20.0",
        "versionType": "custom",
        "lessThanOrEqual": "20.005.30635"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:windows:*:*"
    ],
    "vendor": "adobe",
    "product": "acrobat_reader_dc",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "semver",
        "lessThanOrEqual": "24.002.20991"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:windows:*:*"
    ],
    "vendor": "adobe",
    "product": "acrobat_reader",
    "versions": [
      {
        "status": "affected",
        "version": "20.0",
        "versionType": "custom",
        "lessThanOrEqual": "20.005.30635"
      }
    ],
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:macos:*:*",
      "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:windows:*:*"
    ],
    "vendor": "adobe",
    "product": "acrobat_reader_dc",
    "versions": [
      {
        "status": "affected",
        "version": "20.0",
        "versionType": "custom",
        "lessThanOrEqual": "24.002.21005"
      },
      {
        "status": "affected",
        "version": "20.0",
        "versionType": "custom",
        "lessThanOrEqual": "24.003.20054"
      }
    ],
    "defaultStatus": "affected"
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

High

EPSS

0.001

Percentile

22.3%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-41869