CVE-2021-44715
Published on: Not Yet Published
Last Modified on: 01/21/2022 08:14:00 PM UTC
Certain versions of Acrobat from Adobe contain the following vulnerability:
Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
- CVE-2021-44715 has been assigned by
[email protected] to track the vulnerability - currently rated as MEDIUM severity.
- Affected Vendor/Software:
Adobe - Acrobat Reader version <= 21.007.20099
- Affected Vendor/Software:
Adobe - Acrobat Reader version <= 20.004.30017
- Affected Vendor/Software:
Adobe - Acrobat Reader version <= 17.011.30204
- Affected Vendor/Software:
Adobe - Acrobat Reader version <= None
CVSS3 Score: 5.5 - MEDIUM
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
LOCAL | LOW | NONE | REQUIRED |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | HIGH | NONE | NONE |
CVSS2 Score: 4.3 - MEDIUM
Access Vector ⓘ |
Access Complexity |
Authentication |
---|---|---|
NETWORK | MEDIUM | NONE |
Confidentiality Impact |
Integrity Impact |
Availability Impact |
PARTIAL | NONE | NONE |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
Adobe Security Bulletin | helpx.adobe.com text/html |
![]() |
Related QID Numbers
- 376233 Adobe Security Update for Adobe Acrobat and Adobe Reader (APSB22-01)
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Application | Adobe | Acrobat | All | All | All | All |
Application | Adobe | Acrobat | All | All | All | All |
Application | Adobe | Acrobat Dc | All | All | All | All |
Application | Adobe | Acrobat Reader | All | All | All | All |
Application | Adobe | Acrobat Reader | All | All | All | All |
Application | Adobe | Acrobat Reader Dc | All | All | All | All |
Operating System | Apple | Macos | - | All | All | All |
Operating System | Microsoft | Windows | - | All | All | All |
- cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*:
- cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*:
- cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*:
- cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*:
- cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*:
- cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*:
- cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*:
No vendor comments have been submitted for this CVE
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
Adobe patched CVE-2021-44713 CVE-2021-44715 which were some left over bugs from prepping for Tianfu found by… twitter.com/i/web/status/1… | 2022-01-12 00:01:56 |
![]() |
@Adobe has patched @steventseeley and my bugs known as CVE-2021-44713 and CVE-2021-44715 that we identified during… twitter.com/i/web/status/1… | 2022-01-12 05:43:52 |
![]() |
CVE-2021-44715 : Acrobat Reader DC version 21.007.20099 and earlier , 20.004.30017 and earlier and 17.011.30204… twitter.com/i/web/status/1… | 2022-01-14 20:20:27 |
![]() |
MS-ISAC CYBERSECURITY ADVISORY - Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution - PATCH: NOW | 2022-01-12 14:16:08 |
![]() |
CVE-2021-44715 | 2022-01-14 20:38:58 |