Vulnerabilities > CVE-2020-3806 - Out-of-bounds Read vulnerability in Adobe Acrobat DC

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
adobe
CWE-125
nessus

Summary

Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .

Vulnerable Configurations

Part Description Count
Application
Adobe
233
OS
Apple
1
OS
Microsoft
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.

Nessus

  • NASL familyWindows
    NASL idADOBE_READER_APSB20-13.NASL
    descriptionThe version of Adobe Reader installed on the remote Windows host is a version prior or equal to 2015.006.30510, 2017.011.30158, or 2020.006.20034. It is, therefore, affected by multiple vulnerabilities. - Out-of-bounds read potentially leading to Information Disclosure (CVE-2020-3804, CVE-2020-3806) - Out-of-bounds write potentially leading to Arbitrary Code Execution (CVE-2020-3795) - Stack-based buffer overflow potentially leading to Arbitrary Code Execution (CVE-2020-3799) - Use-after-free potentially leading to Arbitrary Code Execution (CVE-2020-3792, CVE-2020-3793, CVE-2020-3801, CVE-2020-3802, CVE-2020-3805) - Memory address leak potentially leading to Information Disclosure (CVE-2020-3800) - Buffer overflow potentially leading to Arbitrary Code Execution (CVE-2020-3807) - Memory corruption potentially leading to Arbitrary Code Execution (CVE-2020-3797) - Insecure library loading (DLL hijacking) potentially leading to Privilege Escalation (CVE-2020-3803) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-05-16
    modified2020-03-19
    plugin id134706
    published2020-03-19
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134706
    titleAdobe Reader <= 2015.006.30510 / 2017.011.30158 / 2020.006.20034 Multiple Vulnerabilities (APSB20-13)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_ADOBE_ACROBAT_APSB20-13.NASL
    descriptionThe version of Adobe Acrobat installed on the remote macOS host is a version prior or equal to 2015.006.30510, 2017.011.30158, or 2020.006.20034. It is, therefore, affected by multiple vulnerabilities. - Out-of-bounds read potentially leading to Information Disclosure (CVE-2020-3804, CVE-2020-3806) - Out-of-bounds write potentially leading to Arbitrary Code Execution (CVE-2020-3795) - Stack-based buffer overflow potentially leading to Arbitrary Code Execution (CVE-2020-3799) - Use-after-free potentially leading to Arbitrary Code Execution (CVE-2020-3792, CVE-2020-3793, CVE-2020-3801, CVE-2020-3802, CVE-2020-3805) - Memory address leak potentially leading to Information Disclosure (CVE-2020-3800) - Buffer overflow potentially leading to Arbitrary Code Execution (CVE-2020-3807) - Memory corruption potentially leading to Arbitrary Code Execution (CVE-2020-3797) - Insecure library loading (DLL hijacking) potentially leading to Privilege Escalation (CVE-2020-3803) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-05-16
    modified2020-03-19
    plugin id134703
    published2020-03-19
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134703
    titleAdobe Acrobat <= 2015.006.30510 / 2017.011.30158 / 2020.006.20034 Multiple Vulnerabilities (APSB20-13) (macOS)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_ADOBE_READER_APSB20-13.NASL
    descriptionThe version of Adobe Reader installed on the remote macOS host is a version prior or equal to 2015.006.30510, 2017.011.30158, or 2020.006.20034. It is, therefore, affected by multiple vulnerabilities. - Out-of-bounds read potentially leading to Information Disclosure (CVE-2020-3804, CVE-2020-3806) - Out-of-bounds write potentially leading to Arbitrary Code Execution (CVE-2020-3795) - Stack-based buffer overflow potentially leading to Arbitrary Code Execution (CVE-2020-3799) - Use-after-free potentially leading to Arbitrary Code Execution (CVE-2020-3792, CVE-2020-3793, CVE-2020-3801, CVE-2020-3802, CVE-2020-3805) - Memory address leak potentially leading to Information Disclosure (CVE-2020-3800) - Buffer overflow potentially leading to Arbitrary Code Execution (CVE-2020-3807) - Memory corruption potentially leading to Arbitrary Code Execution (CVE-2020-3797) - Insecure library loading (DLL hijacking) potentially leading to Privilege Escalation (CVE-2020-3803) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-05-16
    modified2020-03-19
    plugin id134704
    published2020-03-19
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134704
    titleAdobe Reader <= 2015.006.30510 / 2017.011.30158 / 2020.006.20034 Multiple Vulnerabilities (APSB20-13) (macOS)
  • NASL familyWindows
    NASL idADOBE_ACROBAT_APSB20-13.NASL
    descriptionThe version of Adobe Acrobat installed on the remote Windows host is a version prior or equal to 2015.006.30510, 2017.011.30158, or 2020.006.20034. It is, therefore, affected by multiple vulnerabilities. - Out-of-bounds read potentially leading to Information Disclosure (CVE-2020-3804, CVE-2020-3806) - Out-of-bounds write potentially leading to Arbitrary Code Execution (CVE-2020-3795) - Stack-based buffer overflow potentially leading to Arbitrary Code Execution (CVE-2020-3799) - Use-after-free potentially leading to Arbitrary Code Execution (CVE-2020-3792, CVE-2020-3793, CVE-2020-3801, CVE-2020-3802, CVE-2020-3805) - Memory address leak potentially leading to Information Disclosure (CVE-2020-3800) - Buffer overflow potentially leading to Arbitrary Code Execution (CVE-2020-3807) - Memory corruption potentially leading to Arbitrary Code Execution (CVE-2020-3797) - Insecure library loading (DLL hijacking) potentially leading to Privilege Escalation (CVE-2020-3803) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-05-16
    modified2020-03-19
    plugin id134705
    published2020-03-19
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134705
    titleAdobe Acrobat <= 2015.006.30510 / 2017.011.30158 / 2020.006.20034 Multiple Vulnerabilities (APSB20-13)