Executive Summary

Informations
Name CVE-2018-8464 First vendor Publication 2018-09-12
Vendor Cve Last vendor Modification 2020-02-24

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 5.9 Temporal Score 7.5
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An remote code execution vulnerability exists when Microsoft Edge PDF Reader improperly handles objects in memory, aka "Microsoft Edge PDF Remote Code Execution Vulnerability." This affects Microsoft Edge.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8464

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Snort® IPS/IDS

Date Description
2017-05-23 Multiple Products malformed JP2K codestream out of bounds read attempt
RuleID : 42312 - Revision : 7 - Type : FILE-PDF
2017-05-23 Multiple Products malformed JP2K codestream out of bounds read attempt
RuleID : 42311 - Revision : 7 - Type : FILE-PDF

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/105265
CONFIRM https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8464
MISC https://research.checkpoint.com/2018/50-adobe-cves-in-50-days/
SECTRACK http://www.securitytracker.com/id/1041623

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2020-05-23 01:19:28
  • Multiple Updates
2018-11-20 21:18:55
  • Multiple Updates
2018-09-13 17:19:00
  • Multiple Updates
2018-09-13 13:20:57
  • First insertion