Lucene search

K
kasperskyKaspersky LabKLA11193
HistoryFeb 13, 2018 - 12:00 a.m.

KLA11193 Multiple vulnerabilities in Adobe Arcobat&Reader

2018-02-1300:00:00
Kaspersky Lab
threats.kaspersky.com
98

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.681

Percentile

98.0%

Multiple serious vulnerabilities have been found in Adobe Acrobat and Adobe Reader. Malicious users can exploit these vulnerabilities to execute arbitrary code and gain priveleges.

Below is a complete list of vulnerabilities:

  1. Use-after-free vulnerabilities can be exploited to execute arbitrary code;
  2. Heap buffer overflow vulnerabilities can be exploited to execute arbitrary code;
  3. Out-of-bounds write vulnerabilities can be exploited to execute arbitrary code;
  4. Security Mitigation Bypass vulnerability can be exploited remotely to gain priveleges;
  5. Out-of-bounds read vulnerabilities can be exploited remotely to execute arbitrary code;

Original advisories

Adobe Security Bulletin

Exploitation

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Related products

Adobe-Acrobat

Adobe-Acrobat-Reader-DC-Continuous

Adobe-Acrobat-Reader-DC-Classic

Adobe-Acrobat-DC-Continuous

Adobe-Acrobat-DC-Classic

Adobe-Acrobat-Reader-2017

Adobe-Acrobat-2017

Adobe-Acrobat-Reader

CVE list

CVE-2018-4872 critical

CVE-2018-4890 high

CVE-2018-4904 high

CVE-2018-4910 high

CVE-2018-4917 critical

CVE-2018-4888 high

CVE-2018-4892 high

CVE-2018-4902 high

CVE-2018-4911 high

CVE-2018-4913 high

CVE-2018-4879 critical

CVE-2018-4895 critical

CVE-2018-4898 high

CVE-2018-4901 high

CVE-2018-4915 high

CVE-2018-4916 high

CVE-2018-4918 critical

CVE-2018-4880 warning

CVE-2018-4881 warning

CVE-2018-4882 warning

CVE-2018-4883 warning

CVE-2018-4884 warning

CVE-2018-4885 warning

CVE-2018-4886 warning

CVE-2018-4887 warning

CVE-2018-4889 warning

CVE-2018-4891 warning

CVE-2018-4893 warning

CVE-2018-4894 warning

CVE-2018-4896 warning

CVE-2018-4897 warning

CVE-2018-4899 warning

CVE-2018-4900 warning

CVE-2018-4903 warning

CVE-2018-4905 warning

CVE-2018-4906 warning

CVE-2018-4907 warning

CVE-2018-4908 warning

CVE-2018-4909 warning

CVE-2018-4912 warning

CVE-2018-4914 warning

CVE-2018-4998 high

CVE-2018-4997 high

CVE-2018-4999 warning

Solution

Update to the latest versionsDownload Adobe Acrobat Reader DC

Download Adobe Acrobat DC

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • SB

Security bypass. Exploitation of vulnerabilities with this impact can lead to performing actions restricted by current security settings.

  • PE

Privilege escalation. Exploitation of vulnerabilities with this impact can lead to performing by abuser actions, which are normally disallowed for current role.

Affected Products

  • Acrobat Reader DC (Classic Track) 2015.006.30394 and earlier versionsAcrobat DC 2018.009.20050 and earlier versionsAcrobat Reader DC (Continuous Track) 2018.009.20050 and earlier versionsAcrobat 2017 2017.011.30070 and earlier versionsAcrobat Reader 2017 2017.011.30070 and earlier versionsAcrobat DC (Classic Track) 2015.006.30394 and earlier versions

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.681

Percentile

98.0%