CVE-2018-4968

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
References
Link Resource
http://www.securityfocus.com/bid/104172 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040920 Third Party Advisory VDB Entry
https://helpx.adobe.com/security/products/acrobat/apsb18-09.html Patch Vendor Advisory
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*
cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*
cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*
cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*
OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-09 19:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-4968

Mitre link : CVE-2018-4968

CVE.ORG link : CVE-2018-4968


JSON object : View

Products Affected

adobe

  • acrobat_reader_dc
  • acrobat_dc

microsoft

  • windows

apple

  • mac_os_x
CWE
CWE-787

Out-of-bounds Write