First published: Thu Nov 16 2023(Updated: )
Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
Credit: psirt@adobe.com
Affected Software | Affected Version | How to fix |
---|---|---|
Adobe Acrobat Dc | >=15.008.20082<23.006.20380 | |
Adobe Acrobat Reader DC | >=15.008.20082<23.006.20380 | |
Apple macOS | ||
Microsoft Windows | ||
Adobe Acrobat Reader | >=20.001.30005<=20.005.30539 | |
Adobe Acrobat Reader | >=20.001.30005<20.005.30539 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2023-44361 is a Use After Free vulnerability in Adobe Acrobat Reader DC that could lead to disclosure of sensitive memory.
An attacker could leverage CVE-2023-44361 to bypass mitigations such as ASLR.
Adobe Acrobat Reader versions 23.006.20360 and earlier are affected by CVE-2023-44361.
CVE-2023-44361 has a severity score of 5.5 which is considered medium.
You can find more information about CVE-2023-44361 at the following link: [Adobe Security Bulletin APSB23-54](https://helpx.adobe.com/security/products/acrobat/apsb23-54.htm)