First published: Wed Aug 19 2020(Updated: )
Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
Credit: psirt@adobe.com
Affected Software | Affected Version | How to fix |
---|---|---|
Adobe Acrobat Dc | >=15.006.30060<=15.006.30523 | |
Adobe Acrobat Dc | >=15.008.20082<=20.009.20074 | |
Adobe Acrobat Dc | >=17.011.30059<=17.011.30171 | |
Adobe Acrobat Dc | =20.001.30002 | |
Adobe Acrobat Reader DC | >=15.006.30060<=15.006.30523 | |
Adobe Acrobat Reader DC | >=15.008.20082<=20.009.20074 | |
Adobe Acrobat Reader DC | >=17.011.30059<=17.011.30171 | |
Adobe Acrobat Reader DC | =20.001.30002 | |
Apple macOS | ||
Microsoft Windows | ||
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID for this Adobe Acrobat Pro DC vulnerability is CVE-2020-9706.
The title of this vulnerability is Adobe Acrobat Pro DC updateFeed Out-Of-Bounds Read Information Disclosure Vulnerability.
This vulnerability can be exploited by remote attackers through user interaction, where the target must visit a malicious page or open a malicious file.
The severity of CVE-2020-9706 is medium, with a severity value of 3.3.
Yes, you can find references for this vulnerability at the following links: [Adobe Security Bulletin](https://helpx.adobe.com/security/products/acrobat/apsb20-48.html), [Zero Day Initiative Advisory 1](https://www.zerodayinitiative.com/advisories/ZDI-20-987/), [Zero Day Initiative Advisory 2](https://www.zerodayinitiative.com/advisories/ZDI-20-988/).