CVE-2022-24103
Published on: Not Yet Published
Last Modified on: 05/18/2022 04:26:00 PM UTC
Certain versions of Acrobat from Adobe contain the following vulnerability:
Acrobat Reader DC versions 20.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
- CVE-2022-24103 has been assigned by
[email protected] to track the vulnerability - currently rated as HIGH severity.
- Affected Vendor/Software:
Adobe - Acrobat Reader version <= 22.001.20085
- Affected Vendor/Software:
Adobe - Acrobat Reader version <= 20.005.3031x
- Affected Vendor/Software:
Adobe - Acrobat Reader version <= 17.012.30205
- Affected Vendor/Software:
Adobe - Acrobat Reader version <= None
CVSS3 Score: 7.8 - HIGH
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
LOCAL | LOW | NONE | REQUIRED |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | HIGH | HIGH | HIGH |
CVSS2 Score: 9.3 - HIGH
Access Vector ⓘ |
Access Complexity |
Authentication |
---|---|---|
NETWORK | MEDIUM | NONE |
Confidentiality Impact |
Integrity Impact |
Availability Impact |
COMPLETE | COMPLETE | COMPLETE |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
Adobe Security Bulletin | helpx.adobe.com text/html |
![]() |
Related QID Numbers
- 376538 Adobe Security Update for Adobe Acrobat and Adobe Reader (APSB22-16)
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Application | Adobe | Acrobat | All | All | All | All |
Application | Adobe | Acrobat | All | All | All | All |
Application | Adobe | Acrobat | All | All | All | All |
Application | Adobe | Acrobat Dc | All | All | All | All |
Application | Adobe | Acrobat Reader | All | All | All | All |
Application | Adobe | Acrobat Reader | All | All | All | All |
Application | Adobe | Acrobat Reader | All | All | All | All |
Application | Adobe | Acrobat Reader Dc | All | All | All | All |
Operating System | Apple | Macos | - | All | All | All |
Operating System | Microsoft | Windows | - | All | All | All |
- cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*:
- cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*:
- cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*:
- cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*:
- cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*:
- cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*:
- cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*:
- cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*:
- cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*:
No vendor comments have been submitted for this CVE
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
IPA 重要 | Adobe Acrobat および Reader の脆弱性対策について(APSB22-16)(CVE-2022-24103等) ift.tt/iG6XDc3 #itsec_jp | 2022-04-13 02:59:50 |
![]() |
Adobe Acrobat および Reader の脆弱性対策について(APSB22-16)(CVE-2022-24103等) | IPAセキュリティセンター:重要なセキュリティ情報 IPAセキュリティセンター:重要なセキュリティ… twitter.com/i/web/status/1… | 2022-04-13 03:06:50 |
![]() |
Adobe Acrobat および Reader の脆弱性対策について(APSB22-16)(CVE-2022-24103等) - IPA [securenews.appsight.net/entries/14173] ipa.go.jp/security/ciadr… | 2022-04-13 03:10:09 |
![]() |
Adobe Acrobat および Reader の脆弱性対策について(APSB22-16)(CVE-2022-24103等) dlvr.it/SNTLMR | 2022-04-13 03:16:02 |
![]() |
Adobe Acrobat および Reader の脆弱性対策について(APSB22-16)(CVE-2022-24103等) ift.tt/iG6XDc3 | 2022-04-13 03:57:09 |
![]() |
Adobe Acrobat および Reader の脆弱性対策について(APSB22-16)(CVE-2022-24103等)ift.tt/iG6XDc3 | 2022-04-13 04:38:15 |
![]() |
Adobe Acrobat および Reader の脆弱性対策について(APSB22-16)(CVE-2022-24103等) dlvr.it/SNTYqZ | 2022-04-13 05:23:02 |
![]() |
ICATalerts: Adobe Acrobat および Reader の脆弱性対策について(APSB22-16)(CVE-2022-24103等) dlvr.it/SNTYqZ twitter.com/ICATalerts/sta… #itsec_jp | 2022-04-13 05:28:07 |
![]() |
Adobe Acrobat および Reader の脆弱性対策について(APSB22-16)(CVE-2022-24103等):IPA 独立行政法人 情報処理推進機構 ipa.go.jp/security/ciadr… | 2022-04-13 05:38:37 |
![]() |
The vuln CVE-2022-24103 has a tweet created 0 days ago and retweeted 11 times. twitter.com/ICATalerts/sta… #pow1rtrtwwcve | 2022-04-13 12:06:01 |
![]() |
Adobe Acrobat および Reader の脆弱性対策について(APSB22-16)(CVE-2022-24103等):IPA 独立行政法人 情報処理推進機構 ipa.go.jp/security/ciadr… | 2022-04-13 14:13:19 |
![]() |
2022/04/13[注意] Adobe Acrobat および Reader の脆弱性対策について(APSB22-16)(CVE-2022-24103等) /security/ciadr/vul/20220413-adobereader.html #脆弱性 #セキュリティ | 2022-04-14 01:00:19 |
![]() |
“Adobe Acrobat および Reader の脆弱性対策について(APSB22-16)(CVE-2022-24103等):IPA 独立行政法人 情報処理推進機構” htn.to/3nQvERJ5Q9 | 2022-04-14 15:03:06 |
![]() |
CVE-2022-24103 : Acrobat Reader DC versions 20.001.20085 and earlier , 20.005.3031x and earlier and 17.012.30205… twitter.com/i/web/status/1… | 2022-05-11 18:06:03 |
![]() |
CVE-2022-24103 | Adobe Acrobat Reader up to 17.012.30205/20.001.20085/20.005.3031x use after free (apsb22-16) A vul… twitter.com/i/web/status/1… | 2022-05-12 07:09:03 |
![]() |
MS-ISAC CYBERSECURITY ADVISORY - Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution - PATCH: NOW | 2022-04-14 14:17:43 |
![]() |
CVE-2022-24103 | 2022-05-11 18:38:25 |