Vulnerability Name:

CVE-2020-9698 (CCN-186345)

Assigned:2020-08-11
Published:2020-08-11
Updated:2021-09-08
Summary:Adobe Acrobat and Reader versions 2020.009.20074 and earlier, 2020.001.30002, 2017.011.30171 and earlier, and 2015.006.30523 and earlier have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution .
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
6.8 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-120
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2020-9698

Source: XF
Type: UNKNOWN
adobe-reader-cve20209698-bo(186345)

Source: CCN
Type: Adobe Security Bulletin APSB20-48
Advisory for Adobe Acrobat and Reader

Source: CONFIRM
Type: Vendor Advisory
https://helpx.adobe.com/security/products/acrobat/apsb20-48.html

Vulnerable Configuration:Configuration 1:
  • cpe:/a:adobe:acrobat_dc:*:*:*:*:classic:*:*:* (Version >= 15.006.30060 and <= 15.006.30523)
  • OR cpe:/a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:* (Version >= 15.008.20082 and <= 20.009.20074)
  • OR cpe:/a:adobe:acrobat_dc:*:*:*:*:classic:*:*:* (Version >= 17.011.30059 and <= 17.011.30171)
  • OR cpe:/a:adobe:acrobat_dc:20.001.30002:*:*:*:classic:*:*:*
  • OR cpe:/a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:* (Version >= 15.006.30060 and <= 15.006.30523)
  • OR cpe:/a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:* (Version >= 15.008.20082 and <= 20.009.20074)
  • OR cpe:/a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:* (Version >= 17.011.30059 and <= 17.011.30171)
  • OR cpe:/a:adobe:acrobat_reader_dc:20.001.30002:*:*:*:classic:*:*:*
  • AND
  • cpe:/o:apple:macos:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    adobe acrobat dc *
    adobe acrobat dc *
    adobe acrobat dc *
    adobe acrobat dc 20.001.30002
    adobe acrobat reader dc *
    adobe acrobat reader dc *
    adobe acrobat reader dc *
    adobe acrobat reader dc 20.001.30002
    apple macos -
    microsoft windows -