Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
Link Resource
http://www.securityfocus.com/bid/104175 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040920 Third Party Advisory VDB Entry
https://helpx.adobe.com/security/products/acrobat/apsb18-09.html Patch Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2018-07-09T19:00:00

Updated: 2018-07-10T09:57:01

Reserved: 2018-01-03T00:00:00


Link: CVE-2018-4986

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-07-09T19:29:03.060

Modified: 2019-08-21T16:20:00.897


Link: CVE-2018-4986

JSON object: View

cve-icon Redhat Information

No data.

CWE