CVE-2018-4990

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Double Free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
References
Link Resource
http://www.securityfocus.com/bid/104167 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040920 Third Party Advisory VDB Entry
https://helpx.adobe.com/security/products/acrobat/apsb18-09.html Vendor Advisory
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*
cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*
cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*
cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*
cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*
cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*
OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-09 19:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-4990

Mitre link : CVE-2018-4990

CVE.ORG link : CVE-2018-4990


JSON object : View

Products Affected

microsoft

  • windows

adobe

  • acrobat_reader_dc
  • acrobat_dc

apple

  • mac_os_x
CWE
CWE-415

Double Free