#VU27733 Use-after-free in Adobe Acrobat and Adobe Reader


Published: 2020-05-14

Vulnerability identifier: #VU27733

Vulnerability risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-9607

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Adobe Acrobat
Client/Desktop applications / Office applications
Adobe Reader
Client/Desktop applications / Office applications

Vendor: Adobe

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing destruction of annotations from inside event handlers. A remote attacker can create a specially crafted PDF file, trick the victim into opening it, trigger a use-after-free error and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Adobe Acrobat: 20.006.20034 - 20.006.20042, 15.006.30097 - 15.023.20053, 17.008.30051 - 17.012.20098

Adobe Reader: 2020.006.20034 - 2020.006.20042, 2019.008.20071 - 2019.021.20061, 2015.006.30306 - 2015.006.30518, 2017.008.30051 - 2017.012.20098, 2018.009.20044 - 2018.011.20063, 15.006.30097 - 15.023.20053


External links
http://helpx.adobe.com/security/products/acrobat/apsb20-24.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability