Attacker Value
Unknown
(2 users assessed)
Exploitability
Unknown
(2 users assessed)
User Interaction
Required
Privileges Required
None
Attack Vector
Network
3

CVE-2021-21017

Disclosure Date: February 09, 2021
Exploited in the Wild
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a heap-based buffer overflow vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Add Assessment

1
Technical Analysis

Heap-based buffer overflow used in “limited, targeted attacks” according to Adobe’s advisory: https://helpx.adobe.com/security/products/acrobat/apsb21-09.html

1
Technical Analysis

A successful exploit strategy needs to bypass the following security mitigations on the target:

Address Space Layout Randomization (ASLR)
Data Execution Prevention (DEP)
Control Flow Guard (CFG)
Sandbox Bypass

Also PoC is available https://github.com/ZeusBox/CVE-2021-21017

CVSS V3 Severity and Metrics
Base Score:
8.8 High
Impact Score:
5.9
Exploitability Score:
2.8
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
Required
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • adobe

Products

  • acrobat,
  • acrobat dc,
  • acrobat reader,
  • acrobat reader dc

Additional Info

Technical Analysis