Use-after-free vulnerability in Acrobat Reader DC versions 20.001.20085 and earlier, 20.005.3031x and earlier, and 17.012.30205 and earlier, leading to sensitive memory disclosure

Use-after-free vulnerability in Acrobat Reader DC versions 20.001.20085 and earlier, 20.005.3031x and earlier, and 17.012.30205 and earlier, leading to sensitive memory disclosure

CVE-2022-24101 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:N/A:N

Acrobat Reader DC versions 20.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Learn more about our User Device Pen Test.