8.8
HIGH
CVE-2019-7800
"Adobe Acrobat and Reader Out-of-Bounds Write Vulnerability"
Description

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.

INFO

Published Date :

May 22, 2019, 3:29 p.m.

Last Modified :

Aug. 21, 2019, 4:20 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2019-7800 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Adobe acrobat_dc
2 Adobe acrobat_reader_dc
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-7800.

URL Resource
http://www.securityfocus.com/bid/108322 Third Party Advisory VDB Entry
https://helpx.adobe.com/security/products/acrobat/apsb19-18.html Patch Vendor Advisory
https://www.zerodayinitiative.com/advisories/ZDI-19-494/ Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-7800 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-7800 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Aug. 21, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:* versions from (including) 17.011.30059 from (including) 17.011.30138 OR *cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:* versions from (including) 17.011.30059 from (including) 17.011.30138
  • CPE Deprecation Remap by [email protected]

    Aug. 21, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:* versions from (including) 17.011.30056 from (including) 17.011.30140 OR *cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:* versions from (including) 17.011.30056 from (including) 17.011.30140
  • Initial Analysis by [email protected]

    May. 22, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/108322 No Types Assigned http://www.securityfocus.com/bid/108322 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-19-494/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-19-494/ Third Party Advisory, VDB Entry
    Changed Reference Type https://helpx.adobe.com/security/products/acrobat/apsb19-18.html No Types Assigned https://helpx.adobe.com/security/products/acrobat/apsb19-18.html Patch, Vendor Advisory
    Added CWE CWE-787
    Added CPE Configuration AND OR *cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:* versions from (including) 17.011.30056 up to (including) 17.011.30140 *cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:* versions from (including) 15.006.30060 up to (including) 15.006.30495 *cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:* versions from (including) 15.008.20082 up to (including) 19.010.20100 *cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:* versions from (including) 17.011.30059 up to (including) 17.011.30138 *cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:* versions from (including) 15.006.30060 up to (including) 15.006.30493 *cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:* versions from (including) 15.008.20082 up to (including) 19.010.20099 OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-7800 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-7800 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.78 }} -0.70%

score

0.91927

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability