CVE Vulnerabilities

CVE-2018-4990

Double Free

Published: Jul 09, 2018 | Modified: Aug 21, 2019
CVSS 3.x
8.8
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS 2.x
6.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Double Free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

Weakness

The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.

Affected Software

Name Vendor Start Version End Version
Acrobat_dc Adobe 15.006.30060 (including) 15.006.30417 (including)
Acrobat_dc Adobe 15.008.20082 (including) 18.011.20038 (including)
Acrobat_dc Adobe 17.011.30059 (including) 17.011.30079 (including)
Acrobat_reader_dc Adobe 15.006.30060 (including) 15.006.30417 (including)
Acrobat_reader_dc Adobe 15.008.20082 (including) 18.011.20038 (including)
Acrobat_reader_dc Adobe 17.011.30059 (including) 17.011.30079 (including)

Potential Mitigations

References