Vulnerability Details : CVE-2018-4913
An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability is an instance of a use after free vulnerability in the XFA engine, related to DOM manipulation. The vulnerability is triggered by crafted XFA script definitions in a PDF file. Successful exploitation could lead to arbitrary code execution.
Vulnerability category: Memory Corruption
Products affected by CVE-2018-4913
- cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*
- Adobe » Acrobat Dc » Continuous EditionVersions from including (>=) - and up to, including, (<=) 18.009.20050cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*
- Adobe » Acrobat Dc » Classic EditionVersions from including (>=) 15.0 and up to, including, (<=) 15.006.30394cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*
- Adobe » Acrobat Reader Dc » Continuous EditionVersions from including (>=) - and up to, including, (<=) 18.009.20050cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*
- Adobe » Acrobat Reader Dc » Classic EditionVersions from including (>=) 15.0 and up to, including, (<=) 15.006.30394cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-4913
1.06%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 84 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-4913
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.8
|
MEDIUM | AV:N/AC:M/Au:N/C:P/I:P/A:P |
8.6
|
6.4
|
NIST | |
8.8
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2018-4913
-
The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory "belongs" to the code that operates on the new pointer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-4913
-
https://www.zerodayinitiative.com/advisories/ZDI-18-176/
ZDI-18-176 | Zero Day InitiativeThird Party Advisory
-
http://www.securitytracker.com/id/1040364
Adobe Acrobat/Reader Multiple Bugs Let Remote Users Execute Arbitrary Code - SecurityTrackerThird Party Advisory;VDB Entry
-
http://www.securityfocus.com/bid/102995
Adobe Acrobat and Reader Multiple Remote Code Execution VulnerabilitiesThird Party Advisory;VDB Entry
-
https://helpx.adobe.com/security/products/acrobat/apsb18-02.html
Adobe Security BulletinVendor Advisory
Jump to