Adobe Acrobat Reader versions 22.002.20212 (and earlier) and 20.005.30381 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2022-10-14T19:45:29.847816Z

Updated: 2024-09-17T02:21:26.354Z

Reserved: 2022-08-18T00:00:00

Link: CVE-2022-38437

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-10-14T20:15:13.660

Modified: 2022-10-18T19:29:59.907

Link: CVE-2022-38437

cve-icon Redhat

No data.