#VU12659 Double free memory error in Adobe Acrobat and Adobe Reader


Published: 2018-05-15 | Updated: 2020-11-20

Vulnerability identifier: #VU12659

Vulnerability risk: Critical

CVSSv3.1: 9.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2018-4990

CWE-ID: CWE-415

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Adobe Acrobat
Client/Desktop applications / Office applications
Adobe Reader
Client/Desktop applications / Office applications

Vendor: Adobe

Description
The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to double free memory error when handling malicious input. A remote attacker can trick the victim into opening a specially crafted .pdf file and execute arbitrary code with privileges of the current user.

Successful exploitation of the vulnerability may result in system compromise.
Note: the vulnerability has being exploited in the wild in March 2018 along with exploit for SB2018050813.

Mitigation
Update to version 2018.011.20040, 2017.011.30080 or 2015.006.30418.

Vulnerable software versions

Adobe Acrobat: 17.011.30079, 15.006.30306 - 15.006.30417

Adobe Reader: 2015.006.30306 - 2015.006.30417, 2017.011.30079, 2018.011.20035 - 2018.011.20038


External links
http://helpx.adobe.com/security/products/acrobat/apsb18-09.html
http://blog.malwarebytes.com/threat-analysis/2018/05/adobe-reader-zero-day-discovered-alongside-win...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability