CVE-2022-34233
Vulnerability from cvelistv5
Published
2022-07-15 15:36
Modified
2024-09-16 22:14
Severity ?
EPSS score ?
Summary
Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
▼ | URL | Tags | |
---|---|---|---|
psirt@adobe.com | https://helpx.adobe.com/security/products/acrobat/apsb22-32.html | Release Notes, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://helpx.adobe.com/security/products/acrobat/apsb22-32.html | Release Notes, Vendor Advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Adobe | Acrobat Reader |
Version: unspecified < Version: unspecified < Version: unspecified < Version: unspecified < |
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-03T09:07:14.325Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://helpx.adobe.com/security/products/acrobat/apsb22-32.html", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "Acrobat Reader", vendor: "Adobe", versions: [ { lessThanOrEqual: "22.001.20142", status: "affected", version: "unspecified", versionType: "custom", }, { lessThanOrEqual: "20.005.30334", status: "affected", version: "unspecified", versionType: "custom", }, { lessThanOrEqual: "17.012.30229", status: "affected", version: "unspecified", versionType: "custom", }, { lessThanOrEqual: "None", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], datePublic: "2022-07-12T00:00:00", descriptions: [ { lang: "en", value: "Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", }, ], metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", version: "3.1", }, }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-416", description: "Use After Free (CWE-416)", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2022-07-15T15:36:05", orgId: "078d4453-3bcd-4900-85e6-15281da43538", shortName: "adobe", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://helpx.adobe.com/security/products/acrobat/apsb22-32.html", }, ], source: { discovery: "EXTERNAL", }, title: "Adobe Acrobat Reader DC Doc print Use-After-Free Information Disclosure Vulnerability", x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "psirt@adobe.com", DATE_PUBLIC: "2022-07-12T23:00:00.000Z", ID: "CVE-2022-34233", STATE: "PUBLIC", TITLE: "Adobe Acrobat Reader DC Doc print Use-After-Free Information Disclosure Vulnerability", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "Acrobat Reader", version: { version_data: [ { version_affected: "<=", version_value: "22.001.20142", }, { version_affected: "<=", version_value: "20.005.30334", }, { version_affected: "<=", version_value: "17.012.30229", }, { version_affected: "<=", version_value: "None", }, ], }, }, ], }, vendor_name: "Adobe", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.", }, ], }, impact: { cvss: { attackComplexity: "Low", attackVector: "Local", availabilityImpact: "None", baseScore: 5.5, baseSeverity: "Medium", confidentialityImpact: "High", integrityImpact: "None", privilegesRequired: "None", scope: "Unchanged", userInteraction: "Required", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N", version: "3.1", }, }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "Use After Free (CWE-416)", }, ], }, ], }, references: { reference_data: [ { name: "https://helpx.adobe.com/security/products/acrobat/apsb22-32.html", refsource: "MISC", url: "https://helpx.adobe.com/security/products/acrobat/apsb22-32.html", }, ], }, source: { discovery: "EXTERNAL", }, }, }, }, cveMetadata: { assignerOrgId: "078d4453-3bcd-4900-85e6-15281da43538", assignerShortName: "adobe", cveId: "CVE-2022-34233", datePublished: "2022-07-15T15:36:05.864505Z", dateReserved: "2022-06-21T00:00:00", dateUpdated: "2024-09-16T22:14:55.283Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2022-34233\",\"sourceIdentifier\":\"psirt@adobe.com\",\"published\":\"2022-07-15T16:15:13.837\",\"lastModified\":\"2024-11-21T07:09:06.893\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.\"},{\"lang\":\"es\",\"value\":\"Adobe Acrobat Reader versiones 22.001.20142 (y anteriores), 20.005.30334 (y anteriores) y 17.012.30229 (y anteriores), están afectadas por una vulnerabilidad de Uso de Memoria Previamente Liberada que podría conllevar a una divulgación de memoria confidencial. Un atacante podría aprovechar esta vulnerabilidad para omitir mitigaciones como ASLR. Es requerida una interacción del usuario para explotar este problema , ya que la víctima debe abrir un archivo malicioso\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"psirt@adobe.com\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"psirt@adobe.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*\",\"versionStartIncluding\":\"15.008.20082\",\"versionEndIncluding\":\"22.001.20142\",\"matchCriteriaId\":\"78D29530-BD15-46E8-9DFA-279D37D004B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*\",\"versionStartIncluding\":\"15.008.20082\",\"versionEndIncluding\":\"22.001.20142\",\"matchCriteriaId\":\"9232D141-2B41-47ED-A4AB-E6EF5D288CF3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"387021A0-AF36-463C-A605-32EA7DAC172E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*\",\"versionStartIncluding\":\"20.001.30005\",\"versionEndIncluding\":\"20.005.30334\",\"matchCriteriaId\":\"1A65C52B-8500-4E39-BB50-38D6D2368F38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*\",\"versionStartIncluding\":\"20.001.30005\",\"versionEndIncluding\":\"20.005.30334\",\"matchCriteriaId\":\"B369FDBE-C0B5-48E1-90F7-414678A7D01E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*\",\"versionStartIncluding\":\"20.001.30005\",\"versionEndIncluding\":\"20.005.30331\",\"matchCriteriaId\":\"0775193D-04D8-4EB1-9A41-7E8F4FD13EAC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*\",\"versionStartIncluding\":\"20.001.30005\",\"versionEndIncluding\":\"20.005.30331\",\"matchCriteriaId\":\"5C00A821-3446-4FEF-B68A-C012AD40A897\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"387021A0-AF36-463C-A605-32EA7DAC172E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*\",\"versionStartIncluding\":\"17.011.30059\",\"versionEndIncluding\":\"17.012.30229\",\"matchCriteriaId\":\"6E458647-70FD-4967-98E2-DAEBC90318CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*\",\"versionStartIncluding\":\"17.011.30059\",\"versionEndIncluding\":\"17.012.30229\",\"matchCriteriaId\":\"A21E36BC-B982-4FAD-BFBF-CCC77E202241\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*\",\"versionStartIncluding\":\"17.011.30059\",\"versionEndIncluding\":\"17.012.30227\",\"matchCriteriaId\":\"BC3939D0-7CCC-4D3D-A016-98AEDFA8AD1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*\",\"versionStartIncluding\":\"17.011.30059\",\"versionEndIncluding\":\"17.012.30227\",\"matchCriteriaId\":\"CFFAA29B-FCEF-4E49-A755-8F18D58C3AC4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"387021A0-AF36-463C-A605-32EA7DAC172E\"}]}]}],\"references\":[{\"url\":\"https://helpx.adobe.com/security/products/acrobat/apsb22-32.html\",\"source\":\"psirt@adobe.com\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://helpx.adobe.com/security/products/acrobat/apsb22-32.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]}]}}", }, }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.