Multiple vulnerabilities in Adobe Reader and Acrobat



Published: 2019-01-03 | Updated: 2019-02-12
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-16011
CVE-2018-16018
CWE-ID CWE-416
CWE-264
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Adobe Acrobat
Client/Desktop applications / Office applications

Adobe Reader
Client/Desktop applications / Office applications

Vendor Adobe

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Use-after-free error

EUVDB-ID: #VU16384

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-16011

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing PDF files. A remote attacker can create a specially crafted PDF document, trick the victim into opening it, trigger use-after-free error and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

The vulnerability has been addressed in the versions 2015.006.30464, 2017.011.30113, 2019.010.20069.

Vulnerable software versions

Adobe Acrobat: 15.006.30306 - 19.010.20064

Adobe Reader: 2015.006.30306 - 2019.010.20064

External links

http://helpx.adobe.com/security/products/acrobat/apsb19-02.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Privilege escalation

EUVDB-ID: #VU16785

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-16018

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain elevated privileges on the target system.

The vulnerability exists due to an error when processing PDF files. A remote attacker can create a specially crafted PDF document, trick the victim into opening it and gain elevated privileges.

Mitigation

The vulnerability has been addressed in the versions 2015.006.30464, 2017.011.30113, 2019.010.20069.

Vulnerable software versions

Adobe Acrobat: 15.006.30306 - 19.010.20064

Adobe Reader: 2015.006.30306 - 2019.010.20064

External links

http://helpx.adobe.com/security/products/acrobat/apsb19-02.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###