7.8
CWE
416
Advisory Published
Updated

CVE-2022-34224: Use After Free

First published: Mon Sep 11 2023(Updated: )

Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Credit: psirt@adobe.com psirt@adobe.com

Affected SoftwareAffected VersionHow to fix
Adobe Acrobat Dc>=15.008.20082<=22.001.20142
Adobe Acrobat Reader DC>=15.008.20082<=22.001.20142
Apple macOS
Microsoft Windows
Adobe Acrobat Reader>=20.001.30005<=20.005.30334
Adobe Acrobat Reader>=20.001.30005<=20.005.30334
Adobe Acrobat Reader>=20.001.30005<=20.005.30331
Adobe Acrobat Reader>=20.001.30005<=20.005.30331
Adobe Acrobat Reader>=17.011.30059<=17.012.30229
Adobe Acrobat Reader>=17.011.30059<=17.012.30229
Adobe Acrobat Reader>=17.011.30059<=17.012.30227
Adobe Acrobat Reader>=17.011.30059<=17.012.30227

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2022-34224.

  • What is the severity of CVE-2022-34224?

    The severity of CVE-2022-34224 is high with a CVSS score of 7.8.

  • Which versions of Adobe Acrobat Reader are affected?

    Adobe Acrobat Reader versions 22.001.20142 (and earlier), 20.005.30334 (and earlier) and 17.012.30229 (and earlier) are affected.

  • What is the impact of this vulnerability?

    This vulnerability could result in arbitrary code execution in the context of the current user.

  • How can this vulnerability be exploited?

    Exploitation of this issue requires user interaction.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203