CVE Vulnerabilities

CVE-2019-7080

Double Free

Published: May 24, 2019 | Modified: Aug 21, 2019
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
10 HIGH
AV:N/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have a double free vulnerability. Successful exploitation could lead to arbitrary code execution .

Weakness

The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.

Affected Software

Name Vendor Start Version End Version
Acrobat_dc Adobe 15.006.30060 (including) 15.006.30475 (excluding)
Acrobat_dc Adobe 15.008.20082 (including) 19.010.20091 (excluding)
Acrobat_dc Adobe 17.011.30059 (including) 17.011.30120 (excluding)
Acrobat_reader_dc Adobe 15.006.30060 (including) 15.006.30475 (excluding)
Acrobat_reader_dc Adobe 15.008.20082 (including) 19.010.20091 (excluding)
Acrobat_reader_dc Adobe 17.011.30059 (including) 17.011.30120 (excluding)

Potential Mitigations

References