Skip to main content

CVE-2022-35667: Out-of-bounds Write (CWE-787) in Adobe Acrobat Reader

Medium
Published: Thu Aug 11 2022 (08/11/2022, 14:44:15 UTC)
Source: CVE
Vendor/Project: Adobe
Product: Acrobat Reader

Description

Adobe Acrobat Reader versions 22.001.20169 (and earlier), 20.005.30362 (and earlier) and 17.012.30249 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

AI-Powered Analysis

AILast updated: 06/23/2025, 00:51:07 UTC

Technical Analysis

CVE-2022-35667 is an out-of-bounds write vulnerability (CWE-787) affecting multiple versions of Adobe Acrobat Reader, specifically versions 22.001.20169 and earlier, 20.005.30362 and earlier, and 17.012.30249 and earlier. This vulnerability arises when the software improperly handles memory boundaries during processing of maliciously crafted PDF files. An attacker can exploit this flaw by convincing a user to open a specially crafted PDF document, which triggers the out-of-bounds write condition. This memory corruption can lead to arbitrary code execution within the security context of the current user. Since the exploit requires user interaction—specifically opening a malicious file—social engineering or phishing techniques are likely vectors for exploitation. The vulnerability does not appear to have known active exploits in the wild as of the published date (August 11, 2022). However, the potential for arbitrary code execution makes it a significant risk, especially in environments where Adobe Acrobat Reader is widely used. The lack of a publicly available patch link suggests that remediation may require updating to a newer, unaffected version once released or applying vendor-provided mitigations. The vulnerability impacts confidentiality, integrity, and availability since arbitrary code execution can lead to data theft, system compromise, or denial of service. Given the widespread use of Adobe Acrobat Reader in enterprise and government sectors, this vulnerability poses a considerable threat if exploited.

Potential Impact

For European organizations, the impact of CVE-2022-35667 can be substantial. Adobe Acrobat Reader is a ubiquitous PDF viewer used across industries including finance, healthcare, government, and manufacturing. Successful exploitation could allow attackers to execute arbitrary code, potentially leading to unauthorized access to sensitive data, installation of malware, lateral movement within networks, and disruption of critical business operations. The requirement for user interaction means that phishing campaigns or malicious document distribution remain primary attack vectors, which are common in targeted attacks against European entities. Organizations handling sensitive personal data under GDPR could face compliance violations and reputational damage if breaches occur. Additionally, sectors with high reliance on document workflows, such as legal and public administration, may experience operational disruptions. The absence of known exploits in the wild currently reduces immediate risk, but the medium severity rating and potential impact warrant proactive measures.

Mitigation Recommendations

1. Update Adobe Acrobat Reader to the latest available version as soon as a patch addressing CVE-2022-35667 is released by Adobe. 2. Implement strict email filtering and attachment scanning to detect and block malicious PDF files before reaching end users. 3. Employ application whitelisting and sandboxing techniques to restrict the execution context of Acrobat Reader, limiting the impact of potential exploits. 4. Conduct user awareness training focused on recognizing phishing attempts and the risks of opening unsolicited or unexpected PDF attachments. 5. Utilize endpoint detection and response (EDR) solutions to monitor for suspicious behaviors indicative of exploitation attempts, such as unusual memory writes or process injections related to Acrobat Reader. 6. Disable JavaScript execution within Acrobat Reader if not required, as this reduces attack surface for PDF-based exploits. 7. Enforce the principle of least privilege for user accounts to minimize the impact of code execution under compromised user contexts. 8. Regularly audit and update security policies related to document handling and software patch management to ensure timely response to vulnerabilities.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
adobe
Date Reserved
2022-07-12T00:00:00.000Z
Cisa Enriched
true

Threat ID: 682d9844c4522896dcbf39ae

Added to database: 5/21/2025, 9:09:24 AM

Last enriched: 6/23/2025, 12:51:07 AM

Last updated: 7/21/2025, 8:35:14 AM

Views: 4

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats