CVE Vulnerabilities

CVE-2018-12841

Double Free

Published: Oct 12, 2018 | Modified: Aug 21, 2019
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS 2.x
9.3 HIGH
AV:N/AC:M/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a double free vulnerability. Successful exploitation could lead to arbitrary code execution.

Weakness

The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.

Affected Software

Name Vendor Start Version End Version
Acrobat_dc Adobe 15.006.30060 (including) 15.006.30452 (including)
Acrobat_dc Adobe 15.008.20082 (including) 18.011.20063 (including)
Acrobat_dc Adobe 17.011.30059 (including) 17.011.30102 (including)
Acrobat_reader_dc Adobe 15.006.30060 (including) 15.006.30452 (including)
Acrobat_reader_dc Adobe 15.008.20082 (including) 18.011.20063 (including)
Acrobat_reader_dc Adobe 17.011.30059 (including) 17.011.30102 (including)

Potential Mitigations

References