Lucene search

K
kasperskyKaspersky LabKLA63956
HistoryFeb 13, 2024 - 12:00 a.m.

KLA63956 Multiple vulnerabilities in Adobe Acrobat and Adobe Acrobat Reader

2024-02-1300:00:00
Kaspersky Lab
threats.kaspersky.com
32
adobe acrobat
adobe acrobat reader
vulnerabilities
sensitive information
arbitrary code
denial of service
update
cve-2024-20736
cve-2024-20726
cve-2024-20735

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.0%

Multiple vulnerabilities were found in Adobe Acrobat and Adobe Acrobat Reader. Malicious users can exploit these vulnerabilities to obtain sensitive information, execute arbitrary code, cause denial of service.

Below is a complete list of vulnerabilities:

  1. Out of bounds read vulnerability can be exploited to obtain sensitive information.
  2. Out of bounds write vulnerability can be exploited to execute arbitrary code.
  3. Use after free vulnerability can be exploited execute arbitrary code.
  4. Integer overflow vulnerability can be exploited to cause execute arbitrary code.
  5. Input validation vulnerability can be exploited to cause denial of service.
  6. Use after free vulnerability can be exploited obtain sensitive information.

Original advisories

APSB24-07

Related products

Adobe-Acrobat-Reader-DC-Continuous

Adobe-Acrobat-DC-Continuous

Adobe-Acrobat-Reader-2020

Adobe-Acrobat-2020

CVE list

CVE-2024-20736 warning

CVE-2024-20726 warning

CVE-2024-20735 warning

CVE-2024-20728 warning

CVE-2024-20731 warning

CVE-2024-20727 warning

CVE-2024-20748 warning

CVE-2024-20729 warning

CVE-2024-20730 warning

CVE-2024-20733 warning

CVE-2024-20747 warning

CVE-2024-20734 warning

CVE-2024-20749 warning

CVE-2024-20765 warning

Solution

Update to the latest version

Download Adobe Acrobat Reader DC

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

Affected Products

  • Adobe Acrobat DC Continuous earlier than 23.008.20533Adobe Acrobat Reader DC Continuous earlier than 23.008.20533Adobe Acrobat 2020 earlier than 20.005.30574Adobe Acrobat Reader 2020 earlier than 20.005.30574

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.0%