5.5
MEDIUM
CVE-2024-20735
Adobe Acrobat Reader Out-of-Bounds Read Vulnerability
Description

Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

INFO

Published Date :

Feb. 15, 2024, 1:15 p.m.

Last Modified :

March 12, 2024, 2:54 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-20735 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Adobe acrobat_dc
2 Adobe acrobat_reader_dc
3 Adobe acrobat
4 Adobe acrobat_reader
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-20735.

URL Resource
https://helpx.adobe.com/security/products/acrobat/apsb24-07.html Patch Vendor Advisory
https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1905 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-20735 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-20735 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Mar. 12, 2024

    Action Type Old Value New Value
    Changed Reference Type https://helpx.adobe.com/security/products/acrobat/apsb24-07.html No Types Assigned https://helpx.adobe.com/security/products/acrobat/apsb24-07.html Patch, Vendor Advisory
    Changed Reference Type https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1905 No Types Assigned https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1905 Third Party Advisory
    Added CPE Configuration AND OR *cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:* versions from (including) 15.008.20082 up to (excluding) 23.008.20533 *cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:* versions from (including) 15.008.20082 up to (excluding) 23.008.20533 OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:* versions from (including) 20.001.30005 up to (excluding) 20.005.30574 *cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:* versions from (including) 20.001.30005 up to (excluding) 20.005.30574 OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 15, 2024

    Action Type Old Value New Value
    Added Reference Adobe Systems Incorporated https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1905 [No types assigned]
  • CVE Received by [email protected]

    Feb. 15, 2024

    Action Type Old Value New Value
    Added Description Acrobat Reader versions 20.005.30539, 23.008.20470 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
    Added Reference Adobe Systems Incorporated https://helpx.adobe.com/security/products/acrobat/apsb24-07.html [No types assigned]
    Added CWE Adobe Systems Incorporated CWE-125
    Added CVSS V3.1 Adobe Systems Incorporated AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-20735 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-20735 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.03%

score

0.35133

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability