Vulnerability Details : CVE-2022-27790
Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of fonts that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
Vulnerability category: Memory Corruption
Products affected by CVE-2022-27790
- Adobe » Acrobat Reader » Classic EditionVersions from including (>=) 20.001.30005 and up to, including, (<=) 20.005.30314cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*
- Adobe » Acrobat Reader » Classic EditionVersions from including (>=) 17.011.30059 and up to, including, (<=) 17.012.30205cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*
- Adobe » Acrobat Reader » Classic EditionVersions from including (>=) 20.001.30005 and up to, including, (<=) 20.005.30311cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*
- Adobe » Acrobat » Classic EditionVersions from including (>=) 20.001.30005 and up to, including, (<=) 20.005.30314cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*
- Adobe » Acrobat » Classic EditionVersions from including (>=) 20.001.30005 and up to, including, (<=) 20.005.30311cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*
- Adobe » Acrobat » Classic EditionVersions from including (>=) 17.011.30059 and up to, including, (<=) 17.012.30205cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*
- Adobe » Acrobat Dc » Continuous EditionVersions from including (>=) 15.008.20082 and up to, including, (<=) 22.001.20085cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*
- Adobe » Acrobat Reader Dc » Continuous EditionVersions from including (>=) 15.008.20082 and up to, including, (<=) 22.001.20085cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2022-27790
9.51%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 95 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2022-27790
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.3
|
HIGH | AV:N/AC:M/Au:N/C:C/I:C/A:C |
8.6
|
10.0
|
NIST | |
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
Adobe Systems Incorporated |
CWE ids for CVE-2022-27790
-
The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory "belongs" to the code that operates on the new pointer.Assigned by: psirt@adobe.com (Primary)
References for CVE-2022-27790
-
https://helpx.adobe.com/security/products/acrobat/apsb22-16.html
Adobe Security BulletinVendor Advisory
Jump to