Vulnerability Name:

CVE-2018-4983 (CCN-142740)

Assigned:2018-05-14
Published:2018-05-14
Updated:2019-08-21
Summary:Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
CVSS v3 Severity:9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
8.5 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
7.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
6.8 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
6.8 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-416
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2018-4983

Source: BID
Type: Third Party Advisory, VDB Entry
104169

Source: CCN
Type: BID-104169
Adobe Acrobat and Reader Multiple Arbitrary Code Execution Vulnerabilities

Source: SECTRACK
Type: Third Party Advisory, VDB Entry
1040920

Source: XF
Type: UNKNOWN
adobe-reader-cve20184983-code-exec(142740)

Source: CCN
Type: Adobe Security Bulletin APSB18-09
Security Updates Available for Adobe Acrobat and Reader

Source: MISC
Type: Patch, Vendor Advisory
https://helpx.adobe.com/security/products/acrobat/apsb18-09.html

Vulnerable Configuration:Configuration 1:
  • cpe:/a:adobe:acrobat_dc:*:*:*:*:classic:*:*:* (Version >= 15.006.30060 and <= 15.006.30417)
  • OR cpe:/a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:* (Version >= 15.008.20082 and <= 18.011.20038)
  • OR cpe:/a:adobe:acrobat_dc:*:*:*:*:classic:*:*:* (Version >= 17.011.30059 and <= 17.011.30079)
  • OR cpe:/a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:* (Version >= 15.006.30060 and <= 15.006.30417)
  • OR cpe:/a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:* (Version >= 15.008.20082 and <= 18.011.20038)
  • OR cpe:/a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:* (Version >= 17.011.30059 and <= 17.011.30079)
  • AND
  • cpe:/o:apple:mac_os_x:-:*:*:*:*:*:*:*
  • OR cpe:/o:microsoft:windows:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    adobe acrobat dc *
    adobe acrobat dc *
    adobe acrobat dc *
    adobe acrobat reader dc *
    adobe acrobat reader dc *
    adobe acrobat reader dc *
    apple mac os x -
    microsoft windows -