Vulnerability Name:

CVE-2018-12848 (CCN-149518)

Assigned:2018-09-19
Published:2018-09-19
Updated:2020-02-24
Summary:Adobe Acrobat and Reader versions 2018.011.20058 and earlier, 2017.011.30099 and earlier, and 2015.006.30448 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVSS v3 Severity:9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
8.5 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
6.8 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-787
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2018-12848

Source: BID
Type: Third Party Advisory, VDB Entry
105360

Source: CCN
Type: BID-105360
Adobe Acrobat and Reader CVE-2018-12848 Arbitrary Code Execution Vulnerability

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1041702

Source: XF
Type: UNKNOWN
adobe-reader-cve201812848-code-exec(149518)

Source: CCN
Type: Adobe Security Bulletin APSB18-34
Security Updates Available for Adobe Acrobat and Reader

Source: CONFIRM
Type: Vendor Advisory
https://helpx.adobe.com/security/products/acrobat/apsb18-34.html

Source: MISC
Type: UNKNOWN
https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/

Vulnerable Configuration:Configuration 1:
  • cpe:/a:adobe:acrobat_dc:*:*:*:*:classic:*:*:* (Version >= 15.006.30060 and <= 15.006.30448)
  • OR cpe:/a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:* (Version >= 15.008.20082 and <= 18.011.20058)
  • OR cpe:/a:adobe:acrobat_dc:*:*:*:*:classic:*:*:* (Version >= 17.011.30059 and <= 17.011.30099)
  • OR cpe:/a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:* (Version >= 15.006.30060 and <= 15.006.30448)
  • OR cpe:/a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:* (Version >= 15.008.20082 and <= 18.011.20058)
  • OR cpe:/a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:* (Version >= 17.011.30059 and <= 17.011.30099)
  • AND
  • cpe:/o:apple:mac_os_x:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    adobe acrobat dc *
    adobe acrobat dc *
    adobe acrobat dc *
    adobe acrobat reader dc *
    adobe acrobat reader dc *
    adobe acrobat reader dc *
    apple mac os x -
    microsoft windows -