Description
Multiple serious vulnerabilities were found in Adobe Acrobat and Reader. Malicious users can exploit these vulnerabilities to execute arbitrary code, obtain sensitive information and gain privileges. Below is a complete list of vulnerabilities:
- Multiple out-of-bounds write vulnerabilities can be exploited remotely to execute arbitrary code;
- Multiple out-of-bounds read vulnerabilities can be exploited remotely to obtain sensitive information;
- Multiple heap overflow vulnerabilities can be exploited remotely to execute arbitrary code;
- Multiple use-after-free vulnerabilities can be exploited remotely to execute arbitrary code;
- Multiple type confusion vulnerabilities can be exploited remotely to execute arbitrary code;
- A stack overflow vulnerability can be exploited remotely to obtain sensitive information;
- A double free vulnerability can be exploited remotely to execute arbitrary code;
- Multiple integer overflow vulnerabilities can be exploited remotely to obtain sensitive information;
- Multiple buffer errors vulnerabilities can be exploited remotely to execute arbitrary code;
- Multiple untrusted pointer dereference vulnerabilities can be exploited remotely to execute arbitrary code;
- A security bypass vulnerability can be exploited remotely to gain privileges.
Original advisories
Exploitation
Public exploits exist for this vulnerability.
Malware exists for this vulnerability. Usually such malware is classified as Exploit. More details.
Related products
- Adobe-Acrobat
- Adobe-Acrobat-Reader-DC-Continuous
- Adobe-Acrobat-Reader-DC-Classic
- Adobe-Acrobat-DC-Continuous
- Adobe-Acrobat-DC-Classic
- Adobe-Acrobat-Reader-2017
- Adobe-Acrobat-2017
CVE list
- CVE-2018-15955 critical
- CVE-2018-15954 critical
- CVE-2018-15952 critical
- CVE-2018-15945 critical
- CVE-2018-15944 critical
- CVE-2018-15941 critical
- CVE-2018-15940 critical
- CVE-2018-15939 critical
- CVE-2018-15938 critical
- CVE-2018-15936 critical
- CVE-2018-15935 critical
- CVE-2018-15934 critical
- CVE-2018-15933 critical
- CVE-2018-15929 critical
- CVE-2018-15928 critical
- CVE-2018-12868 critical
- CVE-2018-12865 critical
- CVE-2018-12864 critical
- CVE-2018-12862 critical
- CVE-2018-12861 critical
- CVE-2018-12860 critical
- CVE-2018-12759 critical
- CVE-2018-15956 high
- CVE-2018-15953 high
- CVE-2018-15950 high
- CVE-2018-15949 high
- CVE-2018-15948 high
- CVE-2018-15947 high
- CVE-2018-15946 high
- CVE-2018-15943 high
- CVE-2018-15942 high
- CVE-2018-15932 high
- CVE-2018-15927 high
- CVE-2018-15926 high
- CVE-2018-15925 high
- CVE-2018-15923 high
- CVE-2018-15922 high
- CVE-2018-12880 high
- CVE-2018-12879 high
- CVE-2018-12878 high
- CVE-2018-12875 high
- CVE-2018-12874 high
- CVE-2018-12873 high
- CVE-2018-12872 high
- CVE-2018-12871 high
- CVE-2018-12870 high
- CVE-2018-12869 high
- CVE-2018-12867 high
- CVE-2018-12866 high
- CVE-2018-12859 high
- CVE-2018-12857 high
- CVE-2018-12856 high
- CVE-2018-12845 high
- CVE-2018-12844 high
- CVE-2018-12843 high
- CVE-2018-12839 high
- CVE-2018-12834 high
- CVE-2018-15968 high
- CVE-2018-12851 critical
- CVE-2018-12847 critical
- CVE-2018-12846 critical
- CVE-2018-12837 critical
- CVE-2018-12836 critical
- CVE-2018-12833 critical
- CVE-2018-12832 critical
- CVE-2018-15924 critical
- CVE-2018-15920 critical
- CVE-2018-12877 critical
- CVE-2018-12863 critical
- CVE-2018-12852 critical
- CVE-2018-12831 critical
- CVE-2018-12769 critical
- CVE-2018-12876 critical
- CVE-2018-12858 critical
- CVE-2018-12835 critical
- CVE-2018-12838 high
- CVE-2018-12841 critical
- CVE-2018-12881 high
- CVE-2018-12842 high
- CVE-2018-15951 critical
- CVE-2018-12855 critical
- CVE-2018-12853 critical
- CVE-2018-15937 critical
- CVE-2018-15931 critical
- CVE-2018-15930 critical
- CVE-2018-15966 critical
- CVE-2018-15977 warning
- CVE-2018-19722 critical
- CVE-2018-15921 warning
Read more
Find out the statistics of the vulnerabilities spreading in your region on statistics.securelist.com
Found an inaccuracy in the description of this vulnerability? Let us know!