Vulnerabilities > CVE-2020-3807 - Classic Buffer Overflow vulnerability in Adobe Acrobat DC

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
adobe
CWE-120
nessus

Summary

Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a buffer overflow vulnerability. Successful exploitation could lead to arbitrary code execution .

Vulnerable Configurations

Part Description Count
Application
Adobe
233
OS
Apple
1
OS
Microsoft
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyWindows
    NASL idADOBE_READER_APSB20-13.NASL
    descriptionThe version of Adobe Reader installed on the remote Windows host is a version prior or equal to 2015.006.30510, 2017.011.30158, or 2020.006.20034. It is, therefore, affected by multiple vulnerabilities. - Out-of-bounds read potentially leading to Information Disclosure (CVE-2020-3804, CVE-2020-3806) - Out-of-bounds write potentially leading to Arbitrary Code Execution (CVE-2020-3795) - Stack-based buffer overflow potentially leading to Arbitrary Code Execution (CVE-2020-3799) - Use-after-free potentially leading to Arbitrary Code Execution (CVE-2020-3792, CVE-2020-3793, CVE-2020-3801, CVE-2020-3802, CVE-2020-3805) - Memory address leak potentially leading to Information Disclosure (CVE-2020-3800) - Buffer overflow potentially leading to Arbitrary Code Execution (CVE-2020-3807) - Memory corruption potentially leading to Arbitrary Code Execution (CVE-2020-3797) - Insecure library loading (DLL hijacking) potentially leading to Privilege Escalation (CVE-2020-3803) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-05-16
    modified2020-03-19
    plugin id134706
    published2020-03-19
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134706
    titleAdobe Reader <= 2015.006.30510 / 2017.011.30158 / 2020.006.20034 Multiple Vulnerabilities (APSB20-13)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_ADOBE_ACROBAT_APSB20-13.NASL
    descriptionThe version of Adobe Acrobat installed on the remote macOS host is a version prior or equal to 2015.006.30510, 2017.011.30158, or 2020.006.20034. It is, therefore, affected by multiple vulnerabilities. - Out-of-bounds read potentially leading to Information Disclosure (CVE-2020-3804, CVE-2020-3806) - Out-of-bounds write potentially leading to Arbitrary Code Execution (CVE-2020-3795) - Stack-based buffer overflow potentially leading to Arbitrary Code Execution (CVE-2020-3799) - Use-after-free potentially leading to Arbitrary Code Execution (CVE-2020-3792, CVE-2020-3793, CVE-2020-3801, CVE-2020-3802, CVE-2020-3805) - Memory address leak potentially leading to Information Disclosure (CVE-2020-3800) - Buffer overflow potentially leading to Arbitrary Code Execution (CVE-2020-3807) - Memory corruption potentially leading to Arbitrary Code Execution (CVE-2020-3797) - Insecure library loading (DLL hijacking) potentially leading to Privilege Escalation (CVE-2020-3803) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-05-16
    modified2020-03-19
    plugin id134703
    published2020-03-19
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134703
    titleAdobe Acrobat <= 2015.006.30510 / 2017.011.30158 / 2020.006.20034 Multiple Vulnerabilities (APSB20-13) (macOS)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOS_ADOBE_READER_APSB20-13.NASL
    descriptionThe version of Adobe Reader installed on the remote macOS host is a version prior or equal to 2015.006.30510, 2017.011.30158, or 2020.006.20034. It is, therefore, affected by multiple vulnerabilities. - Out-of-bounds read potentially leading to Information Disclosure (CVE-2020-3804, CVE-2020-3806) - Out-of-bounds write potentially leading to Arbitrary Code Execution (CVE-2020-3795) - Stack-based buffer overflow potentially leading to Arbitrary Code Execution (CVE-2020-3799) - Use-after-free potentially leading to Arbitrary Code Execution (CVE-2020-3792, CVE-2020-3793, CVE-2020-3801, CVE-2020-3802, CVE-2020-3805) - Memory address leak potentially leading to Information Disclosure (CVE-2020-3800) - Buffer overflow potentially leading to Arbitrary Code Execution (CVE-2020-3807) - Memory corruption potentially leading to Arbitrary Code Execution (CVE-2020-3797) - Insecure library loading (DLL hijacking) potentially leading to Privilege Escalation (CVE-2020-3803) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-05-16
    modified2020-03-19
    plugin id134704
    published2020-03-19
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134704
    titleAdobe Reader <= 2015.006.30510 / 2017.011.30158 / 2020.006.20034 Multiple Vulnerabilities (APSB20-13) (macOS)
  • NASL familyWindows
    NASL idADOBE_ACROBAT_APSB20-13.NASL
    descriptionThe version of Adobe Acrobat installed on the remote Windows host is a version prior or equal to 2015.006.30510, 2017.011.30158, or 2020.006.20034. It is, therefore, affected by multiple vulnerabilities. - Out-of-bounds read potentially leading to Information Disclosure (CVE-2020-3804, CVE-2020-3806) - Out-of-bounds write potentially leading to Arbitrary Code Execution (CVE-2020-3795) - Stack-based buffer overflow potentially leading to Arbitrary Code Execution (CVE-2020-3799) - Use-after-free potentially leading to Arbitrary Code Execution (CVE-2020-3792, CVE-2020-3793, CVE-2020-3801, CVE-2020-3802, CVE-2020-3805) - Memory address leak potentially leading to Information Disclosure (CVE-2020-3800) - Buffer overflow potentially leading to Arbitrary Code Execution (CVE-2020-3807) - Memory corruption potentially leading to Arbitrary Code Execution (CVE-2020-3797) - Insecure library loading (DLL hijacking) potentially leading to Privilege Escalation (CVE-2020-3803) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-05-16
    modified2020-03-19
    plugin id134705
    published2020-03-19
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/134705
    titleAdobe Acrobat <= 2015.006.30510 / 2017.011.30158 / 2020.006.20034 Multiple Vulnerabilities (APSB20-13)