First published: Thu Nov 16 2023(Updated: )
Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
Credit: psirt@adobe.com
Affected Software | Affected Version | How to fix |
---|---|---|
Adobe Acrobat Dc | >=15.008.20082<23.006.20380 | |
Adobe Acrobat Reader DC | >=15.008.20082<23.006.20380 | |
Apple macOS | ||
Microsoft Windows | ||
Adobe Acrobat Reader | >=20.001.30005<=20.005.30539 | |
Adobe Acrobat Reader | >=20.001.30005<20.005.30539 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2023-44348 is an out-of-bounds read vulnerability in Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) that could lead to disclosure of sensitive memory and bypassing of mitigations such as ASLR.
CVE-2023-44348 affects Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier).
CVE-2023-44348 has a severity rating of medium (5.5).
An attacker can exploit CVE-2023-44348 by leveraging the out-of-bounds read vulnerability to potentially disclose sensitive memory or bypass mitigations such as ASLR.
You can find more information about CVE-2023-44348 on the Adobe Security Bulletin APSB23-54: https://helpx.adobe.com/security/products/acrobat/apsb23-54.htm