8.8

CVE-2018-4990

Warning

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Double Free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

Data is provided by the National Vulnerability Database (NVD)
AdobeAcrobat Dc SwEditionclassic Version >= 15.006.30060 <= 15.006.30417
   ApplemacOS X
   MicrosoftWindows
AdobeAcrobat Dc SwEditioncontinuous Version >= 15.008.20082 <= 18.011.20038
   ApplemacOS X
   MicrosoftWindows
AdobeAcrobat Dc SwEditionclassic Version >= 17.011.30059 <= 17.011.30079
   ApplemacOS X
   MicrosoftWindows
AdobeAcrobat Reader Dc SwEditionclassic Version >= 15.006.30060 <= 15.006.30417
   ApplemacOS X
   MicrosoftWindows
AdobeAcrobat Reader Dc SwEditioncontinuous Version >= 15.008.20082 <= 18.011.20038
   ApplemacOS X
   MicrosoftWindows
AdobeAcrobat Reader Dc SwEditionclassic Version >= 17.011.30059 <= 17.011.30079
   ApplemacOS X
   MicrosoftWindows

08.06.2022: CISA Known Exploited Vulnerabilities (KEV) Catalog

Adobe Acrobat and Reader Double Free Vulnerability

Vulnerability

Adobe Acrobat and Reader have a double free vulnerability that could lead to remote code execution.

Description

Apply updates per vendor instructions.

Required actions
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 60.07% 0.982
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 8.8 2.8 5.9
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
nvd@nist.gov 6.8 8.6 6.4
AV:N/AC:M/Au:N/C:P/I:P/A:P
134c704f-9b21-4f2e-91b3-4a467353bcc0 8.8 2.8 5.9
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CWE-415 Double Free

The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.