Risk | High |
Patch available | YES |
Number of vulnerabilities | 18 |
CVE-ID | CVE-2023-21608 CVE-2023-21614 CVE-2023-21613 CVE-2023-21612 CVE-2023-21611 CVE-2023-21610 CVE-2023-21609 CVE-2023-21607 CVE-2023-21579 CVE-2023-21606 CVE-2023-21605 CVE-2023-21604 CVE-2023-21586 CVE-2023-21585 CVE-2023-21581 CVE-2023-22242 CVE-2023-22240 CVE-2023-22241 |
CWE-ID | CWE-416 CWE-125 CWE-254 CWE-121 CWE-787 CWE-119 CWE-190 CWE-122 CWE-476 |
Exploitation vector | Network |
Public exploit | Vulnerability #1 is being exploited in the wild. |
Vulnerable software Subscribe |
Adobe Acrobat Client/Desktop applications / Office applications Adobe Reader Client/Desktop applications / Office applications |
Vendor | Adobe |
Security Bulletin
This security bulletin contains information about 18 vulnerabilities.
EUVDB-ID: #VU70893
Risk: High
CVSSv3.1:
CVE-ID: CVE-2023-21608
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a remote attacker to compromise vulnerable system.
The vulnerability exists due to a use-after-free error within the resetForm method when processing PDF files. A remote attacker can trick the victim to open a specially crafted PDF file and execute arbitrary code on the system.
Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Acrobat: 20.001.30002 - 22.003.20282
Adobe Reader: 20.005.30331 - 22.003.20282
Fixed software versionsCPE2.3 External links
http://helpx.adobe.com/security/products/acrobat/apsb23-01.html
http://www.zerodayinitiative.com/advisories/ZDI-23-061/
Q & A
Can this vulnerability be exploited remotely?
How the attacker can exploit this vulnerability?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU70885
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2023-21614
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a remote attacker to gain access to potentially sensitive information.
The vulnerability exists due to a boundary condition when parsing embedded fonts. A remote attacker can create a specially crafted PDF file, trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Acrobat: 20.001.30002 - 22.003.20282
Adobe Reader: 20.005.30331 - 22.003.20282
Fixed software versionsCPE2.3 External links
http://helpx.adobe.com/security/products/acrobat/apsb23-01.html
http://www.zerodayinitiative.com/advisories/ZDI-23-064/
Q & A
Can this vulnerability be exploited remotely?
How the attacker can exploit this vulnerability?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU70884
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2023-21613
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a remote attacker to gain access to potentially sensitive information.
The vulnerability exists due to a boundary condition when parsing embedded fonts. A remote attacker can create a specially crafted PDF file, trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Acrobat: 20.001.30002 - 22.003.20282
Adobe Reader: 20.005.30331 - 22.003.20282
Fixed software versionsCPE2.3 External links
http://helpx.adobe.com/security/products/acrobat/apsb23-01.html
http://www.zerodayinitiative.com/advisories/ZDI-23-065/
Q & A
Can this vulnerability be exploited remotely?
How the attacker can exploit this vulnerability?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU70895
Risk: Medium
CVSSv3.1:
CVE-ID: CVE-2023-21612
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a remote attacker to bypass implemented security restrictions.
The vulnerability exists due to unspecified error when handling PDF files. A remote attacker can trick the victim to open a specially crafted PDF file and bypass implemented security restrictions.
Install updates from vendor's website.
Vulnerable software versionsAdobe Acrobat: 20.001.30002 - 22.003.20282
Adobe Reader: 20.005.30331 - 22.003.20282
Fixed software versionsCPE2.3 External links
http://helpx.adobe.com/security/products/acrobat/apsb23-01.html
Q & A
Can this vulnerability be exploited remotely?
How the attacker can exploit this vulnerability?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU70894
Risk: Medium
CVSSv3.1:
CVE-ID: CVE-2023-21611
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a remote attacker to bypass implemented security restrictions.
The vulnerability exists due to unspecified error when handling PDF files. A remote attacker can trick the victim to open a specially crafted PDF file and bypass implemented security restrictions.
Install updates from vendor's website.
Vulnerable software versionsAdobe Acrobat: 20.001.30002 - 22.003.20282
Adobe Reader: 20.005.30331 - 22.003.20282
Fixed software versionsCPE2.3 External links
http://helpx.adobe.com/security/products/acrobat/apsb23-01.html
Q & A
Can this vulnerability be exploited remotely?
How the attacker can exploit this vulnerability?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU70891
Risk: High
CVSSv3.1:
CVE-ID: CVE-2023-21610
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error when processing PDF files. A remote unauthenticated attacker can trick the victim to open a specially crafted PDF file, trigger a stack-based buffer overflow and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Acrobat: 20.001.30002 - 22.003.20282
Adobe Reader: 20.005.30331 - 22.003.20282
Fixed software versionsCPE2.3 External links
http://helpx.adobe.com/security/products/acrobat/apsb23-01.html
Q & A
Can this vulnerability be exploited remotely?
How the attacker can exploit this vulnerability?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU70890
Risk: High
CVSSv3.1:
CVE-ID: CVE-2023-21609
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a remote attacker to compromise vulnerable system.
The vulnerability exists due to a boundary error when handling Annotation objects. A remote attacker can create a specially crafted PDF file, trick the victim into opening it using the affected software, trigger out-of-bounds write and execute arbitrary code on the target system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Acrobat: 20.001.30002 - 22.003.20282
Adobe Reader: 20.005.30331 - 22.003.20282
Fixed software versionsCPE2.3 External links
http://helpx.adobe.com/security/products/acrobat/apsb23-01.html
http://www.zerodayinitiative.com/advisories/ZDI-23-062/
Q & A
Can this vulnerability be exploited remotely?
How the attacker can exploit this vulnerability?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU70892
Risk: High
CVSSv3.1:
CVE-ID: CVE-2023-21607
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error when processing embedded fonts. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Acrobat: 20.001.30002 - 22.003.20282
Adobe Reader: 20.005.30331 - 22.003.20282
Fixed software versionsCPE2.3 External links
http://helpx.adobe.com/security/products/acrobat/apsb23-01.html
http://www.zerodayinitiative.com/advisories/ZDI-23-066/
Q & A
Can this vulnerability be exploited remotely?
How the attacker can exploit this vulnerability?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU70881
Risk: High
CVSSv3.1:
CVE-ID: CVE-2023-21579
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to integer overflow when processing embedded fonts. A remote attacker can trick the victim to open a specially crafted PDF file, trigger integer overflow and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Acrobat: 20.001.30002 - 22.003.20282
Adobe Reader: 20.005.30331 - 2020.013.20074
Fixed software versionsCPE2.3 External links
http://helpx.adobe.com/security/products/acrobat/apsb23-01.html
http://www.zerodayinitiative.com/advisories/ZDI-23-058/
Q & A
Can this vulnerability be exploited remotely?
How the attacker can exploit this vulnerability?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU70889
Risk: High
CVSSv3.1:
CVE-ID: CVE-2023-21606
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a remote attacker to compromise vulnerable system.
The vulnerability exists due to a boundary error when processing embedded fonts. A remote attacker can create a specially crafted PDF file, trick the victim into opening it using the affected software, trigger out-of-bounds write and execute arbitrary code on the target system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Acrobat: 20.001.30002 - 22.003.20282
Adobe Reader: 20.005.30331 - 22.003.20282
Fixed software versionsCPE2.3 External links
http://helpx.adobe.com/security/products/acrobat/apsb23-01.html
http://www.zerodayinitiative.com/advisories/ZDI-23-063/
Q & A
Can this vulnerability be exploited remotely?
How the attacker can exploit this vulnerability?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU70888
Risk: High
CVSSv3.1:
CVE-ID: CVE-2023-21605
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error when handling embedded fonts. A remote attacker can trick the victim to open a specially crafted PDF file, trigger a heap-based buffer overflow and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Acrobat: 20.001.30002 - 22.003.20282
Adobe Reader: 20.005.30331 - 22.003.20282
Fixed software versionsCPE2.3 External links
http://helpx.adobe.com/security/products/acrobat/apsb23-01.html
http://www.zerodayinitiative.com/advisories/ZDI-23-060/
Q & A
Can this vulnerability be exploited remotely?
How the attacker can exploit this vulnerability?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU70887
Risk: High
CVSSv3.1:
CVE-ID: CVE-2023-21604
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error when processing PDF files. A remote unauthenticated attacker can trick the victim to open a specially crafted PDF file, trigger a stack-based buffer overflow and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Acrobat: 20.001.30002 - 22.003.20282
Adobe Reader: 20.005.30331 - 22.003.20282
Fixed software versionsCPE2.3 External links
http://helpx.adobe.com/security/products/acrobat/apsb23-01.html
Q & A
Can this vulnerability be exploited remotely?
How the attacker can exploit this vulnerability?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU70886
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2023-21586
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to a NULL pointer dereference error. A remote attacker can trick the victim to open a specially crafted PDF file and perform a denial of service (DoS) attack.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Acrobat: 20.001.30002 - 22.003.20282
Adobe Reader: 20.005.30331 - 22.003.20282
Fixed software versionsCPE2.3 External links
http://helpx.adobe.com/security/products/acrobat/apsb23-01.html
Q & A
Can this vulnerability be exploited remotely?
How the attacker can exploit this vulnerability?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU70883
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2023-21585
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a remote attacker to gain access to potentially sensitive information.
The vulnerability exists due to a boundary condition when parsing embedded fonts. A remote attacker can create a specially crafted PDF file, trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Acrobat: 20.001.30002 - 22.003.20282
Adobe Reader: 20.005.30331 - 22.003.20282
Fixed software versionsCPE2.3 External links
http://helpx.adobe.com/security/products/acrobat/apsb23-01.html
http://www.zerodayinitiative.com/advisories/ZDI-23-059/
Q & A
Can this vulnerability be exploited remotely?
How the attacker can exploit this vulnerability?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU70882
Risk: Low
CVSSv3.1:
CVE-ID: CVE-2023-21581
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a remote attacker to gain access to potentially sensitive information.
The vulnerability exists due to a boundary condition when handling embedded fonts. A remote attacker can create a specially crafted PDF file, trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Acrobat: 20.001.30002 - 22.003.20282
Adobe Reader: 20.005.30331 - 22.003.20282
Fixed software versionsCPE2.3 External links
http://helpx.adobe.com/security/products/acrobat/apsb23-01.html
http://www.zerodayinitiative.com/advisories/ZDI-23-081/
Q & A
Can this vulnerability be exploited remotely?
How the attacker can exploit this vulnerability?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU72149
Risk: High
CVSSv3.1:
CVE-ID: CVE-2023-22242
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a remote attacker to compromise vulnerable system.
The vulnerability exists due to a boundary error within the handling of Annotation objects. A remote attacker can create a specially crafted PDF file, trick the victim into opening it using the affected software, trigger an out-of-bounds write and execute arbitrary code on the target system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Acrobat: 20.001.30002 - 22.003.20282
Adobe Reader: 20.005.30331 - 2020.013.20074
Fixed software versionsCPE2.3 External links
http://helpx.adobe.com/security/products/acrobat/apsb23-01.html
http://www.zerodayinitiative.com/advisories/ZDI-23-108/
Q & A
Can this vulnerability be exploited remotely?
How the attacker can exploit this vulnerability?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU72147
Risk: High
CVSSv3.1:
CVE-ID: CVE-2023-22240
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a remote attacker to compromise vulnerable system.
The vulnerability exists due to a boundary error within the handling of Annotation objects. A remote attacker can create a specially crafted PDF file, trick the victim into opening it using the affected software, trigger an out-of-bounds write and execute arbitrary code on the target system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Acrobat: 20.001.30002 - 22.003.20282
Adobe Reader: 20.005.30331 - 22.003.20282
Fixed software versionsCPE2.3 External links
http://helpx.adobe.com/security/products/acrobat/apsb23-01.html
http://www.zerodayinitiative.com/advisories/ZDI-23-110/
Q & A
Can this vulnerability be exploited remotely?
How the attacker can exploit this vulnerability?
Is there known malware, which exploits this vulnerability?
EUVDB-ID: #VU72148
Risk: High
CVSSv3.1:
CVE-ID: CVE-2023-22241
CWE-ID:
Exploit availability:
DescriptionThe vulnerability allows a remote attacker to compromise vulnerable system.
The vulnerability exists due to a boundary error within the handling of Annotation objects. A remote attacker can create a specially crafted PDF file, trick the victim into opening it using the affected software, trigger an out-of-bounds write and execute arbitrary code on the target system.
MitigationInstall updates from vendor's website.
Vulnerable software versionsAdobe Acrobat: 20.001.30002 - 22.003.20282
Adobe Reader: 20.005.30331 - 2020.013.20074
Fixed software versionsCPE2.3 External links
http://helpx.adobe.com/security/products/acrobat/apsb23-01.html
http://www.zerodayinitiative.com/advisories/ZDI-23-109/
Q & A
Can this vulnerability be exploited remotely?
How the attacker can exploit this vulnerability?
Is there known malware, which exploits this vulnerability?