Adobe Reader and Acrobat 9.x before 9.5.5, 10.x before 10.1.7, and 11.x before 11.0.03 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2718, CVE-2013-2719, CVE-2013-2720, CVE-2013-2721, CVE-2013-2722, CVE-2013-2723, CVE-2013-2725, CVE-2013-2726, CVE-2013-2731, CVE-2013-2732, CVE-2013-2734, CVE-2013-2735, CVE-2013-2736, CVE-2013-3337, CVE-2013-3338, CVE-2013-3339, CVE-2013-3340, and CVE-2013-3341.
Published 2013-08-30 20:55:06
Updated 2017-09-19 01:36:40
View at NVD,   CVE.org
Vulnerability category: OverflowMemory CorruptionExecute codeDenial of service

CVE-2013-3346 is in the CISA Known Exploited Vulnerabilities Catalog

CISA vulnerability name:
Adobe Reader and Acrobat Memory Corruption Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
Adobe Reader and Acrobat contain a memory corruption vulnerability which can allow attackers to execute arbitrary code or cause a denial of service.
Added on 2022-03-03 Action due date 2022-03-24

Exploit prediction scoring system (EPSS) score for CVE-2013-3346

Probability of exploitation activity in the next 30 days: 97.27%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 100 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2013-3346

  • Adobe Reader ToolButton Use After Free
    Disclosure Date: 2013-08-08
    First seen: 2020-04-26
    exploit/windows/browser/adobe_toolbutton
    This module exploits an use after free condition on Adobe Reader versions 11.0.2, 10.1.6 and 9.5.4 and prior. The vulnerability exists while handling the ToolButton object, where the cEnable callback can be used to early free the object memory. Later use of the object
  • Adobe Reader ToolButton Use After Free
    Disclosure Date: 2013-08-08
    First seen: 2020-04-26
    exploit/windows/fileformat/adobe_toolbutton
    This module exploits a use after free condition on Adobe Reader versions 11.0.2, 10.1.6 and 9.5.4 and prior. The vulnerability exists while handling the ToolButton object, where the cEnable callback can be used to early free the object memory. Later use of the object

CVSS scores for CVE-2013-3346

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
10.0
HIGH AV:N/AC:L/Au:N/C:C/I:C/A:C
10.0
10.0
NIST

CWE ids for CVE-2013-3346

References for CVE-2013-3346

Products affected by CVE-2013-3346

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!