Vulnerability Name:

CVE-2018-12801 (CCN-149496)

Assigned:2018-09-19
Published:2018-09-19
Updated:2019-08-21
Summary:Adobe Acrobat and Reader versions 2018.011.20058 and earlier, 2017.011.30099 and earlier, and 2015.006.30448 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
CVSS v3 Severity:7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)
6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
5.5 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N)
4.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
4.6 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-125
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2018-12801

Source: BID
Type: Third Party Advisory, VDB Entry
105358

Source: CCN
Type: BID-105358
Adobe Acrobat and Reader APSB18-34 Multiple Information Disclosure Vulnerabilities

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1041702

Source: XF
Type: UNKNOWN
adobe-reader-cve201812801-info-disc(149496)

Source: CCN
Type: Adobe Security Bulletin APSB18-34
Security Updates Available for Adobe Acrobat and Reader

Source: CONFIRM
Type: Vendor Advisory
https://helpx.adobe.com/security/products/acrobat/apsb18-34.html

Vulnerable Configuration:Configuration 1:
  • cpe:/a:adobe:acrobat_dc:*:*:*:*:classic:*:*:* (Version >= 15.006.30060 and <= 15.006.30448)
  • OR cpe:/a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:* (Version >= 15.008.20082 and <= 18.011.20058)
  • OR cpe:/a:adobe:acrobat_dc:*:*:*:*:classic:*:*:* (Version >= 17.011.30059 and <= 17.011.30099)
  • OR cpe:/a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:* (Version >= 15.006.30060 and <= 15.006.30448)
  • OR cpe:/a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:* (Version >= 15.008.20082 and <= 18.011.20058)
  • OR cpe:/a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:* (Version >= 17.011.30059 and <= 17.011.30099)
  • AND
  • cpe:/o:apple:mac_os_x:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    adobe acrobat dc *
    adobe acrobat dc *
    adobe acrobat dc *
    adobe acrobat reader dc *
    adobe acrobat reader dc *
    adobe acrobat reader dc *
    apple mac os x -
    microsoft windows -