7.8
HIGH
CVE-2020-24435
Adobe Acrobat Reader DC Heap Buffer Overflow Vulnerability
Description

Acrobat Reader DC versions 2020.012.20048 (and earlier), 2020.001.30005 (and earlier) and 2017.011.30175 (and earlier) are affected by a heap-based buffer overflow vulnerability in the submitForm function, potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted .pdf file in Acrobat Reader.

INFO

Published Date :

Nov. 5, 2020, 8:15 p.m.

Last Modified :

Sept. 8, 2021, 5:22 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2020-24435 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-24435 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Adobe acrobat_dc
2 Adobe acrobat_reader_dc
3 Adobe acrobat
4 Adobe acrobat_reader
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-24435.

URL Resource
https://helpx.adobe.com/security/products/acrobat/apsb20-67.html Vendor Advisory
https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1157 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVEs and Techniques used PDF as an attack vector.

Updated: 1 week, 6 days ago
54 stars 12 fork 12 watcher
Born at : June 22, 2022, 6:01 a.m. This repo has been linked 701 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-24435 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-24435 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Nov. 09, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://helpx.adobe.com/security/products/acrobat/apsb20-67.html No Types Assigned https://helpx.adobe.com/security/products/acrobat/apsb20-67.html Vendor Advisory
    Changed Reference Type https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1157 No Types Assigned https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1157 Third Party Advisory
    Added CPE Configuration AND OR *cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:* versions up to (including) 20.001.30005 *cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:* versions up to (including) 17.011.30175 *cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:* versions up to (including) 20.012.20048 *cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:* versions up to (including) 20.001.30005 *cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:* versions up to (including) 17.011.30175 *cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:* versions up to (including) 20.012.20048 OR cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 05, 2020

    Action Type Old Value New Value
    Added Reference https://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1157 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-24435 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-24435 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

9.99 }} -0.32%

score

0.94904

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability