CVE-2018-4917

Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier have an exploitable heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
References
Link Resource
http://www.securityfocus.com/bid/102992 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040364 Third Party Advisory VDB Entry
https://helpx.adobe.com/security/products/acrobat/apsb18-02.html Vendor Advisory
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:adobe:acrobat_2017:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*
cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*
cpe:2.3:a:adobe:acrobat_reader_2017:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*
cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*
OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

08 Sep 2021, 17:21

Type Values Removed Values Added
CPE cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:* cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*

Information

Published : 2018-05-19 17:29

Updated : 2024-02-04 19:46


NVD link : CVE-2018-4917

Mitre link : CVE-2018-4917

CVE.ORG link : CVE-2018-4917


JSON object : View

Products Affected

adobe

  • acrobat_reader_2017
  • acrobat_2017
  • acrobat_dc
  • acrobat_reader_dc

apple

  • macos

microsoft

  • windows
CWE
CWE-787

Out-of-bounds Write