Risk | High |
Patch available | YES |
Number of vulnerabilities | 13 |
CVE-ID | CVE-2020-3804 CVE-2020-3806 CVE-2020-3795 CVE-2020-3799 CVE-2020-3792 CVE-2020-3793 CVE-2020-3801 CVE-2020-3802 CVE-2020-3805 CVE-2020-3800 CVE-2020-3807 CVE-2020-3797 CVE-2020-3803 |
CWE-ID | CWE-125 CWE-787 CWE-121 CWE-416 CWE-401 CWE-120 CWE-119 CWE-427 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software Subscribe |
Adobe Acrobat Client/Desktop applications / Office applications Adobe Reader Client/Desktop applications / Office applications |
Vendor | Adobe |
Security Bulletin
This security bulletin contains information about 13 vulnerabilities.
Updated: 19.03.2020
Updated description and references sections for vulnerability #8.
EUVDB-ID: #VU26133
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2020-3804
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a remote attacker to gain access to potentially sensitive information.
The vulnerability exists due to a boundary condition when processing PDF files. A remote attacker can create a specially crafted PDF file, trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Acrobat: 15.006.30097 - 20.006.20034
Adobe Reader: 15.006.30097 - 2020.006.20034
Fixed software versionsCPE2.3 External links
http://helpx.adobe.com/security/products/acrobat/apsb20-13.html
Q & A
Can this vulnerability be exploited remotely?
How the attacker can exploit this vulnerability?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU26134
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2020-3806
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a remote attacker to gain access to potentially sensitive information.
The vulnerability exists due to a boundary condition when processing PDF files. A remote attacker can create a specially crafted PDF file, trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Acrobat: 15.006.30097 - 20.006.20034
Adobe Reader: 15.006.30097 - 2020.006.20034
Fixed software versionsCPE2.3 External links
http://helpx.adobe.com/security/products/acrobat/apsb20-13.html
Q & A
Can this vulnerability be exploited remotely?
How the attacker can exploit this vulnerability?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU26135
Risk: High
CVSSv3.1:
CVE-ID: CVE-2020-3795
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a remote attacker to compromise vulnerable system.
The vulnerability exists due to a boundary error when processing PDF files. A remote attacker can create a specially crafted PDF file, trick the victim into opening it using the affected software, trigger out-of-bounds write and execute arbitrary code on the target system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Acrobat: 15.006.30097 - 20.006.20034
Adobe Reader: 15.006.30097 - 2020.006.20034
Fixed software versionsCPE2.3 External links
http://helpx.adobe.com/security/products/acrobat/apsb20-13.html
Q & A
Can this vulnerability be exploited remotely?
How the attacker can exploit this vulnerability?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU26136
Risk: High
CVSSv3.1:
CVE-ID: CVE-2020-3799
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error when processing PDF files. A remote unauthenticated attacker can create a specially crafted PDF file, trick the victim into opening it, trigger stack-based buffer overflow and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Acrobat: 15.006.30097 - 20.006.20034
Adobe Reader: 15.006.30097 - 2020.006.20034
Fixed software versionsCPE2.3 External links
http://helpx.adobe.com/security/products/acrobat/apsb20-13.html
Q & A
Can this vulnerability be exploited remotely?
How the attacker can exploit this vulnerability?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU26137
Risk: High
CVSSv3.1:
CVE-ID: CVE-2020-3792
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error when processing PDF files. A remote unauthenticated attacker can create a specially crafted PDF file, trick the victim into opening it, trigger a use-after-free error and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Acrobat: 15.006.30097 - 20.006.20034
Adobe Reader: 15.006.30097 - 2020.006.20034
Fixed software versionsCPE2.3 External links
http://helpx.adobe.com/security/products/acrobat/apsb20-13.html
Q & A
Can this vulnerability be exploited remotely?
How the attacker can exploit this vulnerability?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU26138
Risk: High
CVSSv3.1:
CVE-ID: CVE-2020-3793
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error when processing PDF files. A remote unauthenticated attacker can create a specially crafted PDF file, trick the victim into opening it, trigger a use-after-free error and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Acrobat: 15.006.30097 - 20.006.20034
Adobe Reader: 15.006.30097 - 2020.006.20034
Fixed software versionsCPE2.3 External links
http://helpx.adobe.com/security/products/acrobat/apsb20-13.html
Q & A
Can this vulnerability be exploited remotely?
How the attacker can exploit this vulnerability?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU26139
Risk: High
CVSSv3.1:
CVE-ID: CVE-2020-3801
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error when processing PDF files. A remote unauthenticated attacker can create a specially crafted PDF file, trick the victim into opening it, trigger a use-after-free error and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Acrobat: 15.006.30097 - 20.006.20034
Adobe Reader: 15.006.30097 - 2020.006.20034
Fixed software versionsCPE2.3 External links
http://helpx.adobe.com/security/products/acrobat/apsb20-13.html
Q & A
Can this vulnerability be exploited remotely?
How the attacker can exploit this vulnerability?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU26140
Risk: High
CVSSv3.1:
CVE-ID: CVE-2020-3802
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error when processing form objects within XFA templates in PDF files. A remote unauthenticated attacker can create a specially crafted PDF file, trick the victim into opening it, trigger a use-after-free error and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Acrobat: 15.006.30097 - 20.006.20034
Adobe Reader: 15.006.30097 - 2020.006.20034
Fixed software versionsCPE2.3 External links
http://helpx.adobe.com/security/products/acrobat/apsb20-13.html
http://www.zerodayinitiative.com/advisories/ZDI-20-330/
Q & A
Can this vulnerability be exploited remotely?
How the attacker can exploit this vulnerability?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU26141
Risk: High
CVSSv3.1:
CVE-ID: CVE-2020-3805
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error when processing PDF files. A remote unauthenticated attacker can create a specially crafted PDF file, trick the victim into opening it, trigger a use-after-free error and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Acrobat: 15.006.30097 - 20.006.20034
Adobe Reader: 15.006.30097 - 2020.006.20034
Fixed software versionsCPE2.3 External links
http://helpx.adobe.com/security/products/acrobat/apsb20-13.html
Q & A
Can this vulnerability be exploited remotely?
How the attacker can exploit this vulnerability?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU26144
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2020-3800
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a remote attacker to gain access to sensitive information.
The vulnerability exists due memory leak when processing PDF files. A remote attacker can create a specially crafted PDF file, trick the victim into opening it and gain access to sensitive information.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Acrobat: 15.006.30097 - 20.006.20034
Adobe Reader: 15.006.30097 - 2020.006.20034
Fixed software versionsCPE2.3 External links
http://helpx.adobe.com/security/products/acrobat/apsb20-13.html
Q & A
Can this vulnerability be exploited remotely?
How the attacker can exploit this vulnerability?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU26142
Risk: High
CVSSv3.1:
CVE-ID: CVE-2020-3807
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error when processing PDF files. A remote unauthenticated attacker can create a specially crafted PDF file, trick the victim into opening it, trigger a buffer overflow and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Acrobat: 15.006.30097 - 20.006.20034
Adobe Reader: 15.006.30097 - 2020.006.20034
Fixed software versionsCPE2.3 External links
http://helpx.adobe.com/security/products/acrobat/apsb20-13.html
Q & A
Can this vulnerability be exploited remotely?
How the attacker can exploit this vulnerability?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU26143
Risk: High
CVSSv3.1:
CVE-ID: CVE-2020-3797
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error when processing PDF files. A remote unauthenticated attacker can create a specially crafted PDF file, trick the victim into opening it, trigger a buffer overflow and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Acrobat: 15.006.30097 - 20.006.20034
Adobe Reader: 15.006.30097 - 2020.006.20034
Fixed software versionsCPE2.3 External links
http://helpx.adobe.com/security/products/acrobat/apsb20-13.html
Q & A
Can this vulnerability be exploited remotely?
How the attacker can exploit this vulnerability?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU26145
Risk: Medium
CVSSv3.1:
CVE-ID: CVE-2020-3803
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a remote attacker to compromise vulnerable system.
The vulnerability exists due to the application loads DLL libraries in an insecure manner. A remote attacker can place a specially crafted .dll file on a remote SMB fileshare, trick the victim into opening a file, associated with the vulnerable application, and execute arbitrary code on victim's system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Acrobat: 15.006.30097 - 20.006.20034
Adobe Reader: 15.006.30097 - 2020.006.20034
Fixed software versionsCPE2.3 External links
http://helpx.adobe.com/security/products/acrobat/apsb20-13.html
Q & A
Can this vulnerability be exploited remotely?
How the attacker can exploit this vulnerability?
Is there known malware, which exploits this vulnerability?