Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2023-44337: Out-of-bounds Read (CWE-125) in Adobe Acrobat Reader

0
High
VulnerabilityCVE-2023-44337cvecve-2023-44337cwe-125
Published: Thu Nov 16 2023 (11/16/2023, 09:52:43 UTC)
Source: CVE Database V5
Vendor/Project: Adobe
Product: Acrobat Reader

Description

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

AI-Powered Analysis

AILast updated: 12/16/2025, 17:37:56 UTC

Technical Analysis

CVE-2023-44337 is an out-of-bounds read vulnerability classified under CWE-125 affecting Adobe Acrobat Reader versions 23.006.20360 and earlier, and 20.005.30524 and earlier. The vulnerability arises during the parsing of a crafted PDF file, where the software reads memory beyond the allocated buffer, potentially exposing sensitive data or enabling memory corruption. This memory corruption can be leveraged by an attacker to execute arbitrary code within the context of the current user. Exploitation requires the victim to open a maliciously crafted PDF file, making user interaction mandatory. The vulnerability has a CVSS v3.1 base score of 7.8, reflecting high impact on confidentiality, integrity, and availability, with low attack complexity and no privileges required. Although no known exploits are currently reported in the wild, the widespread deployment of Adobe Acrobat Reader across enterprises and governments makes this a significant threat. The vulnerability could be used to bypass security controls, steal sensitive information, or deploy malware. Adobe has not yet published patches at the time of this report, so organizations must monitor for updates and apply them promptly. The vulnerability affects both recent and somewhat older versions, increasing the attack surface. Due to the nature of the vulnerability, attackers could craft PDFs that trigger the out-of-bounds read to gain code execution, potentially leading to full system compromise under the user’s privileges.

Potential Impact

For European organizations, the impact of CVE-2023-44337 is substantial. Many enterprises, government agencies, and critical infrastructure operators rely heavily on Adobe Acrobat Reader for document handling. Exploitation could lead to unauthorized disclosure of sensitive information, disruption of business operations, and deployment of ransomware or other malware. The vulnerability affects confidentiality by allowing memory reads beyond intended boundaries, potentially exposing sensitive data. Integrity and availability are also at risk due to the possibility of arbitrary code execution, which could modify or delete data and disrupt services. The requirement for user interaction limits mass exploitation but targeted phishing campaigns or malicious document distribution remain effective attack vectors. Organizations in sectors such as finance, healthcare, government, and manufacturing are particularly vulnerable due to their reliance on PDF documents and the sensitive nature of their data. The lack of known exploits currently provides a window for proactive mitigation, but the high severity score and ease of exploitation necessitate urgent attention.

Mitigation Recommendations

1. Monitor Adobe’s official channels for security updates and apply patches immediately once available to remediate the vulnerability. 2. Implement strict email filtering and attachment scanning to block or quarantine suspicious PDF files from untrusted sources. 3. Educate users about the risks of opening unsolicited or unexpected PDF documents, emphasizing caution with email attachments. 4. Employ application whitelisting or sandboxing technologies to restrict Adobe Acrobat Reader’s ability to execute arbitrary code or access sensitive system resources. 5. Use endpoint detection and response (EDR) solutions to monitor for anomalous behaviors indicative of exploitation attempts. 6. Consider disabling JavaScript execution within Acrobat Reader if not required, as this can reduce attack surface. 7. Enforce the principle of least privilege for users to limit the impact of potential code execution. 8. Regularly audit and update software inventories to ensure no vulnerable versions remain in use. 9. Deploy network segmentation to isolate critical systems that handle sensitive PDF documents. 10. Maintain robust backup and recovery procedures to mitigate the impact of potential ransomware or destructive attacks stemming from exploitation.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.2
Assigner Short Name
adobe
Date Reserved
2023-09-28T16:25:40.449Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 6941947b9050fe8508060d85

Added to database: 12/16/2025, 5:18:51 PM

Last enriched: 12/16/2025, 5:37:56 PM

Last updated: 12/20/2025, 4:19:45 PM

Views: 4

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats