Adobe Security Bulletin
Security bulletin for Adobe Acrobat and Reader | APSB18-30
Bulletin ID Date Published Priority
APSB18-30 October 01, 2018 2

Summary

Adobe has released security updates for Adobe Acrobat and Reader for Windows and MacOS. These updates address critical and important vulnerabilities.  Successful exploitation could lead to arbitrary code execution in the context of the current user.

Affected Versions

Product Track Affected Versions Platform Priority rating
Acrobat DC  Continuous
2018.011.20063 and earlier versions 
Windows and macOS 2
Acrobat Reader DC Continuous
2018.011.20063 and earlier versions 
Windows and macOS 2
         
Acrobat 2017 Classic 2017 2017.011.30102 and earlier versions Windows and macOS 2
Acrobat Reader 2017 Classic 2017 2017.011.30102 and earlier versions Windows and macOS 2
         
Acrobat DC  Classic 2015 2015.006.30452 and earlier versions
Windows and macOS 2
Acrobat Reader DC  Classic 2015 2015.006.30452 and earlier versions
Windows and macOS 2

For questions regarding Acrobat DC, please visit the Acrobat DC FAQ page

For questions regarding Acrobat Reader DC, please visit the Acrobat Reader DC FAQ page.

Solution

Adobe recommends users update their software installations to the latest versions by following the instructions below.
The latest product versions are available to end users via one of the following methods:

  • Users can update their product installations manually by choosing Help > Check for Updates.
  • The products will update automatically, without requiring user intervention, when updates are detected.
  • The full Acrobat Reader installer can be downloaded from the Acrobat Reader Download Center.

For IT administrators (managed environments):

  • Download the enterprise installers from ftp://ftp.adobe.com/pub/adobe/, or refer to the specific release note version for links to installers.
  • Install updates via your preferred methodology, such as AIP-GPO, bootstrapper, SCUP/SCCM (Windows), or on macOS, Apple Remote Desktop and SSH.

Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the newest version:

Product Track Updated Versions Platform Priority Rating Availability
Acrobat DC Continuous 2019.008.20071
Windows and macOS 2
Windows
macOS
Acrobat Reader DC Continuous 2019.008.20071
Windows and macOS 2
Windows
macOS
           
Acrobat 2017 Classic 2017 2017.011.30105 Windows and macOS 2
Windows
macOS
Acrobat Reader DC 2017 Classic 2017 2017.011.30105 Windows and macOS 2
Windows
macOS
           
Acrobat DC Classic 2015 2015.006.30456
Windows and macOS
2
Windows
macOS
Acrobat Reader DC Classic 2015 2015.006.30456 Windows and macOS 2
Windows
macOS

Note:

As noted in this previous announcement, support for Adobe Acrobat 11.x and Adobe Reader 11.x ended on October 15, 2017.  Version 11.0.23 is the final release for Adobe Acrobat 11.x and Adobe Reader 11.x.  Adobe strongly recommends that you update to the latest versions of Adobe Acrobat DC and Adobe Acrobat Reader DC. By updating installations to the latest versions, you benefit from the latest functional enhancements and improved security measures.

Vulnerability Details

Vulnerability Category Vulnerability Impact Severity CVE Number
Out-of-bounds write 
Arbitrary Code Execution
Critical

CVE-2018-15955,

CVE-2018-15954,

CVE-2018-15952,

CVE-2018-15945,

CVE-2018-15944,

CVE-2018-15941,

CVE-2018-15940,

CVE-2018-15939,

CVE-2018-15938,

CVE-2018-15936,  

CVE-2018-15935,

CVE-2018-15934,

CVE-2018-15933,

CVE-2018-15929,

CVE-2018-15928,

CVE-2018-12868,

CVE-2018-12865,

CVE-2018-12864,

CVE-2018-12862,

CVE-2018-12861,

CVE-2018-12860,

CVE-2018-12759

Out-of-bounds read Information Disclosure Important

CVE-2018-15956,

CVE-2018-15953,

CVE-2018-15950,

CVE-2018-15949,

CVE-2018-15948,

CVE-2018-15947,

CVE-2018-15946,

CVE-2018-15943,

CVE-2018-15942,

CVE-2018-15932,

CVE-2018-15927,

CVE-2018-15926,

CVE-2018-15925,

CVE-2018-15923,

CVE-2018-15922,

CVE-2018-12880,

CVE-2018-12879,

CVE-2018-12878,

CVE-2018-12875,

CVE-2018-12874,

CVE-2018-12873,

CVE-2018-12872,

CVE-2018-12871,

CVE-2018-12870,

CVE-2018-12869,

CVE-2018-12867,

CVE-2018-12866,

CVE-2018-12859,

CVE-2018-12857,

CVE-2018-12856,

CVE-2018-12845,

CVE-2018-12844,

CVE-2018-12843,

CVE-2018-12839,

CVE-2018-12834,

CVE-2018-15968,

CVE-2018-15921,

CVE-2018-19722

Heap Overflow

Arbitrary Code Execution

Critical

 

CVE-2018-12851,

CVE-2018-12847,

CVE-2018-12846,

CVE-2018-12837,

CVE-2018-12836,

CVE-2018-12833,

CVE-2018-12832

Use After Free

Arbitrary Code Execution

Critical

 

CVE-2018-15924,

CVE-2018-15920,

CVE-2018-12877,

CVE-2018-12863,

CVE-2018-12852,

CVE-2018-12831,

CVE-2018-12769

CVE-2018-15977

Type Confusion

Arbitrary Code Execution

Critical

 

CVE-2018-12876,

CVE-2018-12858,

CVE-2018-12835

Stack Overflow

Information Disclosure

Important

CVE-2018-12838

Double Free

Arbitrary Code Execution

Critical

 

CVE-2018-12841

Integer Overflow

Information Disclosure

Important

CVE-2018-12881,

CVE-2018-12842

Buffer Errors

Arbitrary Code Execution

Critical

 

CVE-2018-15951,

CVE-2018-12855,

CVE-2018-12853

Untrusted pointer dereference

Arbitrary Code Execution

Critical

 

CVE-2018-15937,

CVE-2018-15931,

CVE-2018-15930

Security Bypass

Privilege Escalation

Critical

CVE-2018-15966

Acknowledgements

Adobe would like to thank the following individuals and organizations for reporting the relevant issues and for working with Adobe to help protect our customers:

  • Sooraj K S (@soorajks) (CVE-2018-19722)
  • Anonymous via Trend Micro's Zero Day Initiative (CVE-2018-12851, CVE-2018-12835)
  • Steven Seeley (mr_me) of Source Incite working with Trend Micro's Zero Day Initiative (CVE-2018-12835)
  • Zhiyuan Wang from Chengdu Security Response Center of Qihoo 360 Technology Co. Ltd. (CVE-2018-12841, CVE-2018-12838, CVE-2018-12833)
  • willJ working with Trend Micro's Zero Day Initiative (CVE-2018-12856, CVE-2018-12855)
  • Sebastian Apelt siberas working with Trend Micro's Zero Day Initiative (CVE-2018-12858)
  • Lin Wang of Beihang University working with Trend Micro's Zero Day Initiative (CVE-2018-12876, CVE-2018-12868)
  • Esteban Ruiz (mr_me) of Source Incite working with Trend Micro's Zero Day Initiative (CVE-2018-12879, CVE-2018-12877)
  • Kamlapati Choubey via Trend Micro's Zero Day Initiative (CVE-2018-15948, CVE-2018-15946, CVE-2018-12842)
  • Ron Waisberg via Trend Micro's Zero Day Initiative (CVE-2018-15950, CVE-2018-15949, CVE-2018-15947)
  • Aleksandar Nikolic of Cisco Talos.(CVE-2018-12852)
  • Guy Inbar (guyio) (CVE-2018-12853)
  • Lin Wang of Beihang University (CVE-2018-15951, CVE-2018-12881, CVE-2018-12880, CVE-2018-12845, CVE-2018-12844, CVE-2018-12843, CVE-2018-12759)
  • Gal De Leon of Palo Alto Networks (CVE-2018-15920, CVE-2018-12846, CVE-2018-12836, CVE-2018-12832, CVE-2018-12769, CVE-2018-15921)
  • Zhenjie Jia of Qihoo 360 Vulcan Team (CVE-2018-12831)
  • Hui Gao of Palo Alto Networks and Heige (a.k.a. SuperHei) from Knownsec 404 Security Team (CVE-2018-15925, CVE-2018-15924, CVE-2018-15968)
  • Bo Qu and Zhibin Zhang of Palo Alto Networks (CVE-2018-15923, CVE-2018-15922)
  • Qi Deng of Palo Alto Networks and Heige (a.k.a. SuperHei) from Knownsec 404 Security Team (CVE-2018-15977)
  • Esteban Ruiz (mr_me) of Source Incite working with iDefense Labs (CVE-2018-12835)
  • Ashfaq Ansari - Project Srishti working with iDefense Labs (CVE-2018-15968)
  • Netanel Ben-Simon and Yoav Alon from Check Point Software Technologies (CVE-2018-15956, CVE-2018-15955, CVE-2018-15954,CVE-2018-15953, CVE-2018-15952, CVE-2018-15938, CVE-2018-15937, CVE-2018-15936, CVE-2018-15935, CVE-2018-15934, CVE-2018-15933, CVE-2018-15932 , CVE-2018-15931, CVE-2018-15930 , CVE-2018-15929, CVE-2018-15928, CVE-2018-15927, CVE-2018-12875, CVE-2018-12874 , CVE-2018-12873, CVE-2018-12872,CVE-2018-12871, CVE-2018-12870, CVE-2018-12869, CVE-2018-12867 , CVE-2018-12866, CVE-2018-12865 , CVE-2018-12864 , CVE-2018-12863, CVE-2018-12862, CVE-2018-12861, CVE-2018-12860, CVE-2018-12859, CVE-2018-12857, CVE-2018-12839)
  • Ke Liu of Tencent Security Xuanwu Lab (CVE-2018-15939, CVE-2018-15945, CVE-2018-15944, CVE-2018-15943, CVE-2018-15942, CVE-2018-15941, CVE-2018-15940, CVE-2018-15939, CVE-2018-15926, CVE-2018-12878, CVE-2018-12837, CVE-2018-12834)
  • Benjamin Brupbacher (CVE-2018-12847)
  • Wei Wei (@Danny__Wei) of Tencent's Xuanwu Lab (CVE-2018-15966)

Revisions

November 26, 2018: Updated Acknowledgment section

December 14, 2018: Added CVE-2018-19722

February 5, 2019: Updated Acknowledgment section