CVE-2023-26397 – [ZS-VR-22-112] Adobe Acrobat Out-of-bounds Read Memory leak
https://notcve.org/view.php?id=CVE-2023-26397
Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. • https://helpx.adobe.com/security/products/acrobat/apsb23-24.html • CWE-125: Out-of-bounds Read •
CVE-2023-26406 – ZDI-CAN-20712: Net.HTTP.request URL restriction bypass
https://notcve.org/view.php?id=CVE-2023-26406
Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by an Improper Access Control vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Acrobat Reader DC. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the enforcement of the allowlist for domains. The issue lies in improper verification of approved domains for content delivery. • https://helpx.adobe.com/security/products/acrobat/apsb23-24.html • CWE-284: Improper Access Control •
CVE-2023-26408 – ZDI-CAN-20712: AnnotsString Object prototype pollution Restrictions Bypass Vulnerability
https://notcve.org/view.php?id=CVE-2023-26408
Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by an Improper Access Control vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. This vulnerability allows remote attackers to bypass API restrictions on affected installations of Adobe Acrobat Reader DC. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the AnnotsString object. The issue results from the lack of control over modifications to attributes of object prototypes. • https://helpx.adobe.com/security/products/acrobat/apsb23-24.html • CWE-284: Improper Access Control •
CVE-2023-26417 – ZDI-CAN-20583: Adobe Acrobat Reader DC Popup Use-After-Free Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2023-26417
Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Acrobat Reader DC. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Annotation objects that have the Popup property. The issue results from the lack of validating the existence of an object prior to performing operations on the object. • https://helpx.adobe.com/security/products/acrobat/apsb23-24.html • CWE-416: Use After Free •
CVE-2023-26418 – ZDI-CAN-20311: Adobe Acrobat Reader DC AcroForm exportAsFDFStr Use-After-Free Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2023-26418
Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe Acrobat Reader DC. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Doc objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. • https://helpx.adobe.com/security/products/acrobat/apsb23-24.html • CWE-416: Use After Free •