#VU16393 Privilege escalation in Adobe Acrobat and Adobe Reader


Published: 2018-12-11

Vulnerability identifier: #VU16393

Vulnerability risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-16044

CWE-ID: CWE-264

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Adobe Acrobat
Client/Desktop applications / Office applications
Adobe Reader
Client/Desktop applications / Office applications

Vendor: Adobe

Description
The vulnerability allows a remote attacker to gain elevated privileges on the target system.

The weakness exists due to improper privileges and access controls. A remote attacker can trick the victim into opening a specially crafted .pdf file, bypass security restrictions and gain elevated privileges to conduct further attacks.

Mitigation
The vulnerability has been addressed in the versions 2015.006.30461, 2017.011.30110, 2019.010.20064.

Vulnerable software versions

Adobe Acrobat: 15.006.30306 - 15.006.30457, 17.009.20044 - 17.012.20098

Adobe Reader: 2015.006.30306 - 2015.006.30457, 2017.009.20044 - 2017.012.20098, 2019.008.20071 - 2019.008.20081


External links
http://helpx.adobe.com/security/products/acrobat/apsb18-41.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability