Kaspersky ID:
KLA11193
Дата обнаружения:
13/02/2018
Обновлено:
22/01/2024

Описание

Multiple serious vulnerabilities have been found in Adobe Acrobat and Adobe Reader. Malicious users can exploit these vulnerabilities to execute arbitrary code and gain priveleges.

Below is a complete list of vulnerabilities:

  1. Use-after-free vulnerabilities can be exploited to execute arbitrary code;
  2. Heap buffer overflow vulnerabilities can be exploited to execute arbitrary code;
  3. Out-of-bounds write vulnerabilities can be exploited to execute arbitrary code;
  4. Security Mitigation Bypass vulnerability can be exploited remotely to gain priveleges;
  5. Out-of-bounds read vulnerabilities can be exploited remotely to execute arbitrary code;

Первичный источник обнаружения

Эксплуатация

Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.

Связанные продукты

Список CVE

  • CVE-2018-4872
    critical
  • CVE-2018-4890
    high
  • CVE-2018-4904
    high
  • CVE-2018-4910
    high
  • CVE-2018-4917
    critical
  • CVE-2018-4888
    high
  • CVE-2018-4892
    high
  • CVE-2018-4902
    high
  • CVE-2018-4911
    high
  • CVE-2018-4913
    high
  • CVE-2018-4879
    critical
  • CVE-2018-4895
    critical
  • CVE-2018-4898
    high
  • CVE-2018-4901
    high
  • CVE-2018-4915
    high
  • CVE-2018-4916
    high
  • CVE-2018-4918
    critical
  • CVE-2018-4880
    warning
  • CVE-2018-4881
    warning
  • CVE-2018-4882
    warning
  • CVE-2018-4883
    warning
  • CVE-2018-4884
    warning
  • CVE-2018-4885
    warning
  • CVE-2018-4886
    warning
  • CVE-2018-4887
    warning
  • CVE-2018-4889
    warning
  • CVE-2018-4891
    warning
  • CVE-2018-4893
    warning
  • CVE-2018-4894
    warning
  • CVE-2018-4896
    warning
  • CVE-2018-4897
    warning
  • CVE-2018-4899
    warning
  • CVE-2018-4900
    warning
  • CVE-2018-4903
    warning
  • CVE-2018-4905
    warning
  • CVE-2018-4906
    warning
  • CVE-2018-4907
    warning
  • CVE-2018-4908
    warning
  • CVE-2018-4909
    warning
  • CVE-2018-4912
    warning
  • CVE-2018-4914
    warning
  • CVE-2018-4998
    high
  • CVE-2018-4997
    high
  • CVE-2018-4999
    warning

Смотрите также

Узнай статистику распространения уязвимостей в своем регионе statistics.securelist.com

Нашли неточность в описании этой уязвимости? Дайте нам знать!
Встречай новый Kaspersky!
Каждая минута твоей онлайн-жизни заслуживает топовой защиты.
Узнать больше
Kaspersky IT Security Calculator:
Оцените ваш профиль кибербезопасности
Узнать больше
Confirm changes?
Your message has been sent successfully.