6.8
CVSSv2

CVE-2018-4990

Published: 09/07/2018 Updated: 21/08/2019
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Adobe Acrobat and Reader versions 2018.011.20038 and previous versions, 2017.011.30079 and previous versions, and 2015.006.30417 and previous versions have a Double Free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

adobe acrobat_reader_dc

adobe acrobat_dc

Github Repositories

E0256_Project CVE 2018-4990: Vulnerability and exploit analysis Download the virtual machine(vdi file) from the link- This virtual machine contains Windows 7 x64 SP1 The required application are already installed in this vartual machine Windows 7 x64 SP1 Adobe Acrobat Reader DC 170920044 JP2Klibdll version 12238123 Exploit PDF (MD5 e6b7392fb03ff9ff069a9ec5d4221641)

Recent Articles

IT threat evolution Q2 2018. Statistics
Securelist • Victor Chebyshev Fedor Sinitsyn Denis Parinov Alexander Liskin Oleg Kupreev • 06 Aug 2018

According to KSN: In Q2 2018, Kaspersky Lab detected 1,744,244 malicious installation packages, which is 421,666 packages more than in the previous quarter. Among all the threats detected in Q2 2018, the lion’s share belonged to potentially unwanted RiskTool apps (55.3%); compared to the previous quarter, their share rose by 6 p.p. Members of the RiskTool.AndroidOS.SMSreg family contributed most to this indicator. Second place was taken by Trojan-Dropper threats (13%), whose share fell by 7 p....

Signal bugs, car hack antics, the Adobe flaw you may have missed, and much more
The Register • Shaun Nichols in San Francisco • 19 May 2018

EFF wins another privacy battle, ICE chips off AI spy plan

Roundup Here's your guide to this week's infosec news beyond what we've already covered. US Customs won't getting their massive terror predicting system after all. It's reported that America's immigration cops – ICE – have abandoned its call for the development of an artificially intelligent tool that would be able to predict whether a person entering the country was secretly a terrorist, based on social networking activity. We're told it wasn't outcry over human rights or privacy concerns t...

How many ways can a PDF mess up your PC? 47 in this Adobe update alone
The Register • Shaun Nichols in San Francisco • 14 May 2018

Tons of critical fixes for Reader, Acrobat and Photoshop Adobe: Two critical Flash security bugs fixed for the price of one

Adobe has posted security updates for Acrobat, Reader, and Photoshop, many of them critical fixes. The developer says the Acrobat and Reader update will address a total of 47 CVE-listed vulnerabilities, including two dozen remote code execution flaws in the PDF readers. Adobe notes that none of the bugs are being actively targeted yet. Of those 47 CVE entries, 13 are for use-after-free remote code execution bugs, while another seven allow remote code execution via heap overflow errors. The remai...