// For flags

CVE-2019-7137

Adobe Bridge CC PDF File Parsing Unexpected Sign Extension Information Disclosure Vulnerability

Severity Score

6.5
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Adobe Bridge CC versions 9.0.2 have a memory corruption vulnerability. Successful exploitation could lead to information disclosure.

Las versiones de Adobe Bridge CC 9.0.2, tienen una vulnerabilidad de corrupción de memoria. Su explotación con éxito conllevaría a la divulgación de información.

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Bridge CC. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in an unexpected sign extension before reading memory. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process.

*Credits: Francis Provencher {PRL}
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-01-28 CVE Reserved
  • 2019-04-15 CVE Published
  • 2024-08-04 CVE Updated
  • 2024-08-31 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-787: Out-of-bounds Write
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Adobe
Search vendor "Adobe"
Bridge Cc
Search vendor "Adobe" for product "Bridge Cc"
9.0.2
Search vendor "Adobe" for product "Bridge Cc" and version "9.0.2"
-
Affected
in Apple
Search vendor "Apple"
Mac Os X
Search vendor "Apple" for product "Mac Os X"
--
Safe
Adobe
Search vendor "Adobe"
Bridge Cc
Search vendor "Adobe" for product "Bridge Cc"
9.0.2
Search vendor "Adobe" for product "Bridge Cc" and version "9.0.2"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe