#VU25143 Buffer Overflow in Adobe Acrobat and Adobe Reader


Published: 2020-02-11

Vulnerability identifier: #VU25143

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-3754

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Adobe Acrobat
Client/Desktop applications / Office applications
Adobe Reader
Client/Desktop applications / Office applications

Vendor: Adobe

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing PDF files. A remote attacker can create a specially crafted PDF file, trick the victim into opening it, trigger buffer overflow and execute arbitrary code on the target system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Adobe Acrobat: 17.011.30102 - 17.011.30156

Adobe Reader: 2019.021.20047 - 2019.021.20061, 2017.008.30051 - 2017.011.30156, 2015.006.30505 - 2015.006.30508


External links
http://helpx.adobe.com/security/products/acrobat/apsb20-05.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability