CWE
125
Advisory Published
Updated

CVE-2023-44357: ZDI-CAN-21930: Adobe Acrobat Reader DC Font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

First published: Thu Nov 16 2023(Updated: )

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Credit: psirt@adobe.com

Affected SoftwareAffected VersionHow to fix
Adobe Acrobat Dc>=15.008.20082<23.006.20380
Adobe Acrobat Reader DC>=15.008.20082<23.006.20380
Apple macOS
Microsoft Windows
Adobe Acrobat Reader>=20.001.30005<=20.005.30539
Adobe Acrobat Reader>=20.001.30005<20.005.30539

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2023-44357?

    CVE-2023-44357 is the identifier for the Adobe Acrobat Reader DC Font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability.

  • How does CVE-2023-44357 affect Adobe Acrobat Reader?

    CVE-2023-44357 affects Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier).

  • What is the severity of CVE-2023-44357?

    The severity of CVE-2023-44357 is medium with a CVSS score of 5.5.

  • How can an attacker exploit CVE-2023-44357?

    An attacker can leverage CVE-2023-44357 to perform an out-of-bounds read and potentially disclose sensitive memory.

  • Where can I find more information about CVE-2023-44357?

    You can find more information about CVE-2023-44357 at the following reference: [Adobe Security Advisory](https://helpx.adobe.com/security/products/acrobat/apsb23-54.htm).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203