// For flags

CVE-2019-7785

Adobe Acrobat Pro DC PostScript colorimage Use-After-Free Information Disclosure Vulnerability

Severity Score

6.5
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.

Adobe Acrobat and Reader versiones 2019.010.20100 y anteriores, 2019.010.20099 y anteriores, 2017.011.30140 y anteriores, 2017.011.30138 y anteriores, 2015.006.30495 y anteriores, y 2015.006.30493 y anteriores, tienen vulnerabilidad de uso de memoria previamente liberada. Su explotación con éxito podría permitir la ejecución arbitraria de código.

This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Adobe Acrobat Pro DC. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the parsing of images embedded in PostScript files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process.

*Credits: Steven Seeley (mr_me) of Source Incite
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-02-12 CVE Reserved
  • 2019-05-15 CVE Published
  • 2024-08-04 CVE Updated
  • 2024-08-30 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-416: Use After Free
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Adobe
Search vendor "Adobe"
Acrobat Dc
Search vendor "Adobe" for product "Acrobat Dc"
>= 15.006.30060 <= 15.006.30495
Search vendor "Adobe" for product "Acrobat Dc" and version " >= 15.006.30060 <= 15.006.30495"
classic
Affected
in Apple
Search vendor "Apple"
Mac Os X
Search vendor "Apple" for product "Mac Os X"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Dc
Search vendor "Adobe" for product "Acrobat Dc"
>= 15.006.30060 <= 15.006.30495
Search vendor "Adobe" for product "Acrobat Dc" and version " >= 15.006.30060 <= 15.006.30495"
classic
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Dc
Search vendor "Adobe" for product "Acrobat Dc"
>= 15.008.20082 <= 19.010.20100
Search vendor "Adobe" for product "Acrobat Dc" and version " >= 15.008.20082 <= 19.010.20100"
continuous
Affected
in Apple
Search vendor "Apple"
Mac Os X
Search vendor "Apple" for product "Mac Os X"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Dc
Search vendor "Adobe" for product "Acrobat Dc"
>= 15.008.20082 <= 19.010.20100
Search vendor "Adobe" for product "Acrobat Dc" and version " >= 15.008.20082 <= 19.010.20100"
continuous
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Dc
Search vendor "Adobe" for product "Acrobat Dc"
>= 17.011.30056 <= 17.011.30140
Search vendor "Adobe" for product "Acrobat Dc" and version " >= 17.011.30056 <= 17.011.30140"
classic
Affected
in Apple
Search vendor "Apple"
Mac Os X
Search vendor "Apple" for product "Mac Os X"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Dc
Search vendor "Adobe" for product "Acrobat Dc"
>= 17.011.30056 <= 17.011.30140
Search vendor "Adobe" for product "Acrobat Dc" and version " >= 17.011.30056 <= 17.011.30140"
classic
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader Dc
Search vendor "Adobe" for product "Acrobat Reader Dc"
>= 15.006.30060 <= 15.006.30493
Search vendor "Adobe" for product "Acrobat Reader Dc" and version " >= 15.006.30060 <= 15.006.30493"
classic
Affected
in Apple
Search vendor "Apple"
Mac Os X
Search vendor "Apple" for product "Mac Os X"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader Dc
Search vendor "Adobe" for product "Acrobat Reader Dc"
>= 15.006.30060 <= 15.006.30493
Search vendor "Adobe" for product "Acrobat Reader Dc" and version " >= 15.006.30060 <= 15.006.30493"
classic
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader Dc
Search vendor "Adobe" for product "Acrobat Reader Dc"
>= 15.008.20082 <= 19.010.20099
Search vendor "Adobe" for product "Acrobat Reader Dc" and version " >= 15.008.20082 <= 19.010.20099"
continuous
Affected
in Apple
Search vendor "Apple"
Mac Os X
Search vendor "Apple" for product "Mac Os X"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader Dc
Search vendor "Adobe" for product "Acrobat Reader Dc"
>= 15.008.20082 <= 19.010.20099
Search vendor "Adobe" for product "Acrobat Reader Dc" and version " >= 15.008.20082 <= 19.010.20099"
continuous
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader Dc
Search vendor "Adobe" for product "Acrobat Reader Dc"
>= 17.011.30059 <= 17.011.30138
Search vendor "Adobe" for product "Acrobat Reader Dc" and version " >= 17.011.30059 <= 17.011.30138"
classic
Affected
in Apple
Search vendor "Apple"
Mac Os X
Search vendor "Apple" for product "Mac Os X"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader Dc
Search vendor "Adobe" for product "Acrobat Reader Dc"
>= 17.011.30059 <= 17.011.30138
Search vendor "Adobe" for product "Acrobat Reader Dc" and version " >= 17.011.30059 <= 17.011.30138"
classic
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe