Adobe Acrobat and Reader versions 2018.009.20050 and earlier, 2017.011.30070 and earlier, 2015.006.30394 and earlier have an exploitable heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
References
Link Resource
http://www.securityfocus.com/bid/102992 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040364 Third Party Advisory VDB Entry
https://helpx.adobe.com/security/products/acrobat/apsb18-02.html Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2018-05-19T17:00:00

Updated: 2018-05-20T09:57:01

Reserved: 2018-01-03T00:00:00


Link: CVE-2018-4917

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-05-19T17:29:00.573

Modified: 2021-09-08T17:21:43.240


Link: CVE-2018-4917

JSON object: View

cve-icon Redhat Information

No data.

CWE