Vulnerability Name:

CVE-2021-40728 (CCN-210888)

Assigned:2021-10-12
Published:2021-10-12
Updated:2021-10-21
Summary:Adobe Acrobat Reader DC version 21.007.20095 (and earlier), 21.007.20096 (and earlier), 20.004.30015 (and earlier), and 17.011.30202 (and earlier) is affected by a use-after-free vulnerability in the processing of the GetURL function on a global object window that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
6.8 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-416
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2021-40728

Source: XF
Type: UNKNOWN
adobe-reader-cve202140728-code-exec(210888)

Source: CCN
Type: Adobe Security Bulletin APSB21-104
Security update available for Adobe Acrobat and Reader

Source: MISC
Type: Release Notes, Vendor Advisory
https://helpx.adobe.com/security/products/acrobat/apsb21-104.html

Vulnerable Configuration:Configuration 1:
  • cpe:/a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:* (Version >= 15.008.20082 and <= 21.007.20095)
  • OR cpe:/a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:* (Version >= 15.008.20082 and <= 21.007.20095)
  • AND
  • cpe:/o:microsoft:windows:-:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:* (Version >= 15.008.20082 and <= 21.007.20096)
  • OR cpe:/a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:* (Version >= 15.008.20082 and <= 21.007.20096)
  • AND
  • cpe:/o:apple:macos:-:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/a:adobe:acrobat:*:*:*:*:classic:*:*:* (Version >= 20.001.30005 and <= 20.004.30015)
  • OR cpe:/a:adobe:acrobat_reader:*:*:*:*:classic:*:*:* (Version >= 20.001.30005 and <= 20.004.30015)
  • AND
  • cpe:/o:apple:macos:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:-:*:*:*:*:*:*:*

  • Configuration 4:
  • cpe:/a:adobe:acrobat:*:*:*:*:classic:*:*:* (Version >= 17.011.30158 and <= 17.011.30202)
  • OR cpe:/a:adobe:acrobat_reader:*:*:*:*:classic:*:*:* (Version >= 17.011.30158 and <= 17.011.30202)
  • AND
  • cpe:/o:apple:macos:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    adobe acrobat dc *
    adobe acrobat reader dc *
    microsoft windows -
    adobe acrobat dc *
    adobe acrobat reader dc *
    apple macos -
    adobe acrobat *
    adobe acrobat reader *
    apple macos -
    microsoft windows -
    adobe acrobat *
    adobe acrobat reader *
    apple macos -
    microsoft windows -