fkie_cve-2020-9706
Vulnerability from fkie_nvd
Published
2020-08-19 14:15
Modified
2024-11-21 05:41
Severity ?
Summary
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
▼ | URL | Tags | |
---|---|---|---|
psirt@adobe.com | https://helpx.adobe.com/security/products/acrobat/apsb20-48.html | Vendor Advisory | |
psirt@adobe.com | https://www.zerodayinitiative.com/advisories/ZDI-20-988/ | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://helpx.adobe.com/security/products/acrobat/apsb20-48.html | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.zerodayinitiative.com/advisories/ZDI-20-988/ | Third Party Advisory, VDB Entry |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
adobe | acrobat_dc | * | |
adobe | acrobat_dc | * | |
adobe | acrobat_dc | * | |
adobe | acrobat_dc | 20.001.30002 | |
adobe | acrobat_reader_dc | * | |
adobe | acrobat_reader_dc | * | |
adobe | acrobat_reader_dc | * | |
adobe | acrobat_reader_dc | 20.001.30002 | |
apple | macos | - | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "FF9AD23D-2478-40F9-8504-3363EC18A582", "versionEndIncluding": "15.006.30523", "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "CC5FFE53-2682-44E5-B888-4A0E3DDBE19C", "versionEndIncluding": "20.009.20074", "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "FB59932A-B454-4F9D-B346-9CB083CCFE9C", "versionEndIncluding": "17.011.30171", "versionStartIncluding": "17.011.30059", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_dc:20.001.30002:*:*:*:classic:*:*:*", "matchCriteriaId": "A8E2402A-9025-4322-86D2-B65ABB33AFA3", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "6F4B8A87-4022-4787-9FC4-342732DF35FD", "versionEndIncluding": "15.006.30523", "versionStartIncluding": "15.006.30060", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "matchCriteriaId": "38776DFA-9B6F-4417-A664-ACFA8979CA42", "versionEndIncluding": "20.009.20074", "versionStartIncluding": "15.008.20082", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "matchCriteriaId": "1E735417-A682-4000-978A-E880254A5A23", "versionEndIncluding": "17.011.30171", "versionStartIncluding": "17.011.30059", "vulnerable": true }, { "criteria": "cpe:2.3:a:adobe:acrobat_reader_dc:20.001.30002:*:*:*:classic:*:*:*", "matchCriteriaId": "8E9B6A3E-04DA-47D9-99E5-8F4030511BE1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "matchCriteriaId": "387021A0-AF36-463C-A605-32EA7DAC172E", "vulnerable": false }, { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure." }, { "lang": "es", "value": "Adobe Acrobat and Reader versiones 2020.009.20074 y anteriores, versiones 2020.001.30002, 2017.011.30171 y anteriores, y versiones 2015.006.30523 y anteriores, presentan una vulnerabilidad de lectura fuera de l\u00edmites. Una explotaci\u00f3n con \u00e9xito podr\u00eda conllevar a una divulgaci\u00f3n de informaci\u00f3n." } ], "id": "CVE-2020-9706", "lastModified": "2024-11-21T05:41:08.050", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-08-19T14:15:12.857", "references": [ { "source": "psirt@adobe.com", "tags": [ "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" }, { "source": "psirt@adobe.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-988/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://helpx.adobe.com/security/products/acrobat/apsb20-48.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-20-988/" } ], "sourceIdentifier": "psirt@adobe.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.