// For flags

CVE-2021-21046

Acrobat Reader DC Buffer Overflow Vulnerability Could Lead To Arbitrary Code Execution

Severity Score

3.3
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by an memory corruption vulnerability. An unauthenticated attacker could leverage this vulnerability to cause an application denial-of-service. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Acrobat Reader DC versiones 2020.013.20074 (y anteriores), versiones 2020.001.30018 (y anteriores) y versiones 2017.011.30188 (y anteriores), están afectadas por una vulnerabilidad de corrupción de la memoria. Un atacante no autenticado podría aprovechar esta vulnerabilidad para causar una denegación de servicio de la aplicación. Una explotación de este problema requiere una interacción del usuario, ya que la víctima debe abrir un archivo malicioso

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
Low
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-12-18 CVE Reserved
  • 2021-02-11 CVE Published
  • 2023-11-08 EPSS Updated
  • 2024-09-16 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-787: Out-of-bounds Write
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Adobe
Search vendor "Adobe"
Acrobat
Search vendor "Adobe" for product "Acrobat"
>= 17.0 <= 17.011.30188
Search vendor "Adobe" for product "Acrobat" and version " >= 17.0 <= 17.011.30188"
classic
Affected
in Apple
Search vendor "Apple"
Macos
Search vendor "Apple" for product "Macos"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat
Search vendor "Adobe" for product "Acrobat"
>= 17.0 <= 17.011.30188
Search vendor "Adobe" for product "Acrobat" and version " >= 17.0 <= 17.011.30188"
classic
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat
Search vendor "Adobe" for product "Acrobat"
>= 20.0 <= 20.001.30018
Search vendor "Adobe" for product "Acrobat" and version " >= 20.0 <= 20.001.30018"
classic
Affected
in Apple
Search vendor "Apple"
Macos
Search vendor "Apple" for product "Macos"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat
Search vendor "Adobe" for product "Acrobat"
>= 20.0 <= 20.001.30018
Search vendor "Adobe" for product "Acrobat" and version " >= 20.0 <= 20.001.30018"
classic
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Dc
Search vendor "Adobe" for product "Acrobat Dc"
<= 20.013.20074
Search vendor "Adobe" for product "Acrobat Dc" and version " <= 20.013.20074"
continuous
Affected
in Apple
Search vendor "Apple"
Macos
Search vendor "Apple" for product "Macos"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Dc
Search vendor "Adobe" for product "Acrobat Dc"
<= 20.013.20074
Search vendor "Adobe" for product "Acrobat Dc" and version " <= 20.013.20074"
continuous
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader
Search vendor "Adobe" for product "Acrobat Reader"
>= 17.0 <= 17.011.30188
Search vendor "Adobe" for product "Acrobat Reader" and version " >= 17.0 <= 17.011.30188"
classic
Affected
in Apple
Search vendor "Apple"
Macos
Search vendor "Apple" for product "Macos"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader
Search vendor "Adobe" for product "Acrobat Reader"
>= 17.0 <= 17.011.30188
Search vendor "Adobe" for product "Acrobat Reader" and version " >= 17.0 <= 17.011.30188"
classic
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader
Search vendor "Adobe" for product "Acrobat Reader"
>= 20.0 <= 20.001.300183
Search vendor "Adobe" for product "Acrobat Reader" and version " >= 20.0 <= 20.001.300183"
classic
Affected
in Apple
Search vendor "Apple"
Macos
Search vendor "Apple" for product "Macos"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader
Search vendor "Adobe" for product "Acrobat Reader"
>= 20.0 <= 20.001.300183
Search vendor "Adobe" for product "Acrobat Reader" and version " >= 20.0 <= 20.001.300183"
classic
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader Dc
Search vendor "Adobe" for product "Acrobat Reader Dc"
<= 20.013.20074
Search vendor "Adobe" for product "Acrobat Reader Dc" and version " <= 20.013.20074"
continuous
Affected
in Apple
Search vendor "Apple"
Macos
Search vendor "Apple" for product "Macos"
--
Safe
Adobe
Search vendor "Adobe"
Acrobat Reader Dc
Search vendor "Adobe" for product "Acrobat Reader Dc"
<= 20.013.20074
Search vendor "Adobe" for product "Acrobat Reader Dc" and version " <= 20.013.20074"
continuous
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe