Adobe Security Bulletin
Security bulletin for Adobe Acrobat and Reader | APSB18-34
Bulletin ID Date Published Priority
APSB18-34 September 19, 2018 2

Summary

Adobe has released security updates for Adobe Acrobat and Reader for Windows and MacOS. These updates address critical and important vulnerabilities.  Successful exploitation could lead to arbitrary code execution in the context of the current user. 

Affected Versions

These updates will address critical vulnerabilities in the software. Adobe will be assigning the following priority ratings to these updates:

Product Track Affected Versions Platform Priority rating
Acrobat DC  Continuous
2018.011.20058 and earlier versions 
Windows and macOS 2
Acrobat Reader DC Continuous
2018.011.20058 and earlier versions 
Windows and macOS 2
         
Acrobat 2017 Classic 2017 2017.011.30099 and earlier versions Windows and macOS 2
Acrobat Reader 2017 Classic 2017 2017.011.30099 and earlier versions Windows and macOS 2
         
Acrobat DC  Classic 2015 2015.006.30448 and earlier versions
Windows and macOS 2
Acrobat Reader DC  Classic 2015 2015.006.30448 and earlier versions
Windows and macOS 2

For questions regarding Acrobat DC, please visit the Acrobat DC FAQ page

For questions regarding Acrobat Reader DC, please visit the Acrobat Reader DC FAQ page.

Solution

Adobe recommends users update their software installations to the latest versions by following the instructions below.
The latest product versions are available to end users via one of the following methods:

  • Users can update their product installations manually by choosing Help > Check for Updates.
  • The products will update automatically, without requiring user intervention, when updates are detected.
  • The full Acrobat Reader installer can be downloaded from the Acrobat Reader Download Center.

For IT administrators (managed environments):

  • Download the enterprise installers from ftp://ftp.adobe.com/pub/adobe/, or refer to the specific release note version for links to installers.
  • Install updates via your preferred methodology, such as AIP-GPO, bootstrapper, SCUP/SCCM (Windows), or on macOS, Apple Remote Desktop and SSH.

Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the newest version:

Product Track Updated Versions Platform Priority Rating Availability
Acrobat DC Continuous 2018.011.20063
Windows and macOS 2
Windows
macOS
Acrobat Reader DC Continuous 2018.011.20063
Windows and macOS 2
Windows
macOS
           
Acrobat 2017 Classic 2017 2017.011.30102 Windows and macOS 2
Windows
macOS
Acrobat Reader DC 2017 Classic 2017 2017.011.30102 Windows and macOS 2
Windows
macOS
           
Acrobat DC Classic 2015 2015.006.30452
Windows and macOS
2
Windows
macOS
Acrobat Reader DC Classic 2015 2015.006.30452 Windows and macOS 2
Windows
macOS

Note:

As noted in this previous announcement, support for Adobe Acrobat 11.x and Adobe Reader 11.x ended on October 15, 2017.  Version 11.0.23 is the final release for Adobe Acrobat 11.x and Adobe Reader 11.x.  Adobe strongly recommends that you update to the latest versions of Adobe Acrobat DC and Adobe Acrobat Reader DC. By updating installations to the latest versions, you benefit from the latest functional enhancements and improved security measures.

Vulnerability Details

Vulnerability Category Vulnerability Impact Severity CVE Number
Out-of-bounds write 
Arbitrary Code Execution
Critical CVE-2018-12848
Out-of-bounds read Information Disclosure Important

CVE-2018-12849

CVE-2018-12850

CVE-2018-12801

CVE-2018-12840

CVE-2018-12778

CVE-2018-12775

CVE-2018-19721

CVE-2018-19723

Acknowledgements

Adobe would like to thank the following individuals and organizations for reporting the relevant issues and for working with Adobe to help protect our customers:

  • Anonymously reported via Trend Micro's Zero Day Initiative (CVE-2018-12778, CVE-2018-12775)
  • Cybellum Technologies LTD (CVE-2018-12801) 

  • Netanel Ben-Simon and Yoav Alon from Check Point software Technologies (CVE-2018-12848, CVE-2018-12849, CVE-2018-12850, CVE-2018-12840)
  • Lin Wang of Beihang University working with Trend Micro's Zero Day Initiative (CVE-2018-19721)
  • kdot working with Trend Micro's Zero Day Initiative (CVE-2018-19723)

 

Revisions

December 19 2018: Added reference to CVE-2018-19721