NewsSecurity Vulnerabilities

Adobe Acrobat Enhanced Metafile Format Heap Overflow Vulnerability [CVE-2018-4968]

A vulnerability in the image conversion engine component of Adobe Acrobat DC and Adobe Acrobat Reader DC could allow an unauthenticated, remote attacker to execute arbitrary code on a targeted system.

The vulnerability is due to a heap overflow memory corruption error that could occur when the affected software is handling Enhanced Metafile Format (EMF) data. An attacker could exploit the vulnerability by persuading a user to access a link or file that submits malicious input to the affected software. A successful exploit could allow the attacker to execute arbitrary code and compromise the system completely.

CVE Number = CVE-2018-4968

Adobe has confirmed the vulnerability and released software updates.

Analysis
  • To exploit this vulnerability, the attacker may use misleading language or instructions to persuade a user to access a link or file that submits malicious input to the affected software.
Safeguards
  • Administrators are advised to apply the appropriate updates.

    Administrators are advised to allow only trusted users to have network access.

    Users are advised not to open email messages from suspicious or unrecognized sources. If users cannot verify that links or attachments included in email messages are safe, they are advised not to open them.

    Users are advised not to visit websites or follow links that have suspicious characteristics or cannot be verified as safe.

    Administrators are advised to use an unprivileged account when browsing the Internet.

    Administrators are advised to monitor critical systems.

Vendor Announcements
  • Adobe has confirmed the vulnerability and released a security bulletin at the following link: APSB18-02
Fixed Software





Duncan

Duncan is a technology professional with over 20 years experience of working in various IT roles. He has a interest in cyber security, and has a wide range of other skills in radio, electronics and telecommunications.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.