6.5
MEDIUM
CVE-2021-21042
Adobe Acrobat Reader DC Out-of-bounds Read Vulnerability
Description

Acrobat Reader DC versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an Out-of-bounds Read vulnerability that could lead to arbitrary disclosure of information in the memory stack. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

INFO

Published Date :

Feb. 11, 2021, 8:15 p.m.

Last Modified :

Nov. 7, 2023, 3:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2021-21042 has a 10 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-21042 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Adobe acrobat_dc
2 Adobe acrobat_reader_dc
3 Adobe acrobat
4 Adobe acrobat_reader
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-21042.

URL Resource
https://helpx.adobe.com/security/products/acrobat/apsb21-09.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 3 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 1 month, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : Nov. 13, 2023, 11:51 p.m. This repo has been linked 9 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

None

JavaScript

Updated: 2 years, 2 months ago
3 stars 2 fork 2 watcher
Born at : Nov. 26, 2021, 9:31 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

Exploit code for CVE-2021-21042

Updated: 6 months, 2 weeks ago
3 stars 0 fork 0 watcher
Born at : March 4, 2021, 7:01 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-21042 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-21042 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added CVSS V3 Adobe Systems Incorporated AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
    Removed CVSS V3.1 Adobe Systems Incorporated AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • Modified Analysis by [email protected]

    Sep. 14, 2021

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Sep. 08, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:* OR *cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 28, 2021

    Action Type Old Value New Value
    Changed Description Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an Out-of-bounds Read vulnerability. An unauthenticated attacker could leverage this vulnerability to locally escalate privileges in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Acrobat Reader DC versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an Out-of-bounds Read vulnerability that could lead to arbitrary disclosure of information in the memory stack. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
    Removed CVSS V3.1 Adobe Systems Incorporated AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
    Added CVSS V3.1 Adobe Systems Incorporated AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE Modified by [email protected]

    Jun. 11, 2021

    Action Type Old Value New Value
    Changed Description Acrobat Reader DC versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an Out-of-bounds Read vulnerability that could lead to arbitrary disclosure of information in the memory stack. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an Out-of-bounds Read vulnerability. An unauthenticated attacker could leverage this vulnerability to locally escalate privileges in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
  • Modified Analysis by [email protected]

    Jun. 03, 2021

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 27, 2021

    Action Type Old Value New Value
    Changed Description Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an Out-of-bounds Read vulnerability. An unauthenticated attacker could leverage this vulnerability to locally escalate privileges in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Acrobat Reader DC versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an Out-of-bounds Read vulnerability that could lead to arbitrary disclosure of information in the memory stack. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
    Removed CVSS V3.1 Adobe Systems Incorporated AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
    Added CVSS V3.1 Adobe Systems Incorporated AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
    Removed CVSS V3.1 Reason C-Information leaked
    Removed CVSS V3.1 Reason AV-Applied AV:N due to network vector identified
  • Reanalysis by [email protected]

    May. 25, 2021

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • Reanalysis by [email protected]

    May. 25, 2021

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
  • Initial Analysis by [email protected]

    Feb. 12, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
    Changed Reference Type https://helpx.adobe.com/security/products/acrobat/apsb21-09.html No Types Assigned https://helpx.adobe.com/security/products/acrobat/apsb21-09.html Vendor Advisory
    Added CPE Configuration AND OR *cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:* versions from (including) 17.0 up to (including) 17.011.30188 *cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:* versions from (including) 20.0 up to (including) 20.001.30018 *cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:* versions up to (including) 20.013.20074 *cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:* versions from (including) 17.0 up to (including) 17.011.30188 *cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:* versions from (including) 20.0 up to (including) 20.001.300183 *cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:* versions up to (including) 20.013.20074 OR cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-21042 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-21042 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.02 }} -1.53%

score

0.92252

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability