Adobe Security Bulletin

Security update available for Adobe Acrobat and Reader  | APSB24-07

Bulletin ID

Date Published

Priority

APSB24-07

February 13, 2024

3

Summary

Adobe has released a security update for Adobe Acrobat and Reader for Windows and macOS. This update addresses critical and important vulnerabilities. Successful exploitation could lead to arbitrary code execution, application denial-of-service, and memory leak.     

Affected Versions

Product

Track

Affected Versions

Platform

Acrobat DC 

Continuous 

23.008.20470 and earlier versions

Windows &  macOS

Acrobat Reader DC

Continuous 

23.008.20470 and earlier versions

 

Windows & macOS




     

Acrobat 2020

Classic 2020           

20.005.30539 and earlier versions

 

Windows & macOS

Acrobat Reader 2020

Classic 2020           

20.005.30539 and earlier versions

Windows & macOS

For questions regarding Acrobat DC, please visit the Acrobat DC FAQ page

For questions regarding Acrobat Reader DC, please visit the Acrobat Reader DC FAQ page.

Solution

Adobe recommends users update their software installations to the latest versions by following the instructions below.    

The latest product versions are available to end users via one of the following methods:    

  • Users can update their product installations manually by choosing Help > Check for Updates.     

  • The products will update automatically, without requiring user intervention, when updates are detected.      

  • The full Acrobat Reader installer can be downloaded from the Acrobat Reader Download Center.     

For IT administrators (managed environments):     

  • Refer to the specific release note version for links to installers.     

  • Install updates via your preferred methodology, such as AIP-GPO, bootstrapper, SCUP/SCCM (Windows), or on macOS, Apple Remote Desktop and SSH.     

   

Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the newest version:    

Product

Track

Updated Versions

Platform

Priority Rating

Availability

Acrobat DC

Continuous

23.008.20533

Windows and macOS

3

Acrobat Reader DC

Continuous

23.008.20533

Windows and macOS

3

Release Notes     

 

 

 

 

 

 

Acrobat 2020

Classic 2020           

20.005.30574

Windows  and macOS  

3

Acrobat Reader 2020

Classic 2020 

20.005.30574
 

Windows  and macOS 

3

Vulnerability Details

Vulnerability Category Vulnerability Impact Severity CVSS base score CVSS vector CVE Number
Out-of-bounds Write (CWE-787)
Arbitrary code execution
Critical
7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2024-20726
Out-of-bounds Write (CWE-787)
Arbitrary code execution
Critical
7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2024-20727
Out-of-bounds Write (CWE-787)
Arbitrary code execution
Critical
7.8  CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2024-20728
Use After Free (CWE-416)
Arbitrary code execution
Critical
7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2024-30301
Use After Free (CWE-416)
Arbitrary code execution
Critical
7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2024-30303
Use After Free (CWE-416)
Arbitrary code execution
Critical
7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2024-30304
Use After Free (CWE-416)
Arbitrary code execution
Critical
7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2024-30305
Out-of-bounds Read (CWE-125)
Arbitrary code execution
Critical
7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2024-30306
Use After Free (CWE-416)
Arbitrary code execution
Critical 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2024-20729
Integer Overflow or Wraparound (CWE-190)
Arbitrary code execution
Critical 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2024-20730
Use After Free (CWE-416)
Arbitrary code execution
Critical
8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2024-20731
Use After Free (CWE-416) Arbitrary code execution Critical 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2024-20765
Use After Free (CWE-416)
Memory leak Important 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
CVE-2024-30302
Improper Input Validation (CWE-20)
Application denial-of-service
Important 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2024-20733
Use After Free (CWE-416)
Memory leak
Important 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
CVE-2024-20734
Out-of-bounds Read (CWE-125)
Memory leak
Important
5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
CVE-2024-20735
Out-of-bounds Read (CWE-125)
Memory leak
Important 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
CVE-2024-20736
Out-of-bounds Read (CWE-125)
Memory leak
Important 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
CVE-2024-20747
Out-of-bounds Read (CWE-125)
Memory leak
Important 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
CVE-2024-20748
Out-of-bounds Read (CWE-125)
Memory leak
Important 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
CVE-2024-20749

Acknowledgements

Adobe would like to thank the following researcher for reporting this issue and for working with Adobe to help protect our customers:   

  • Cisco Talos (ciscotalos) - CVE-2024-20729, CVE-2024-20730, CVE-2024-20731, CVE-2024-20735, CVE-2024-20747, CVE-2024-20748, CVE-2024-20749
  • Anonymous working with Trend Micro Zero Day Initiative - CVE-2024-20728, CVE-2024-20734, CVE-2024-20736, CVE-2024-20765
  • Mark Vincent Yason working with Trend Micro Zero Day Initiative - CVE-2024-30301, CVE-2024-30302, CVE-2024-30303, CVE-2024-30304, CVE-2024-30305, CVE-2024-30306
  • Kai Lu of Zscaler's ThreatLabz - CVE-2024-20733

Revisions:

May 2, 2024: Added CVE-2024-30301, CVE-2024-30302, CVE-2024-30303, CVE-2024-30304, CVE-2024-30305, and CVE-2024-30306

February 28, 2024: Added CVE-2024-20765

February 20, 2024: Updated credit for CVE-2024-20733


NOTE: Adobe has a private, invite-only, bug bounty program with HackerOne. If you are interested in working with Adobe as an external security researcher, please fill out this form for next steps.

For more information, visit https://helpx.adobe.com/security.html, or email PSIRT@adobe.com.

 Adobe

Get help faster and easier

New user?