Adobe Security Bulletin

Security update available for Adobe Acrobat and Reader  | APSB22-39

Bulletin ID

Date Published

Priority

APSB22-39

August 9, 2022

2

Summary

Adobe has released security updates for Adobe Acrobat and Reader for Windows and macOS. These updates address multiple critical and important vulnerabilities. Successful exploitation could lead to arbitrary code execution and memory leak.                   

Affected Versions

Product

Track

Affected Versions

Platform

Acrobat DC 

Continuous 

22.001.20169 and earlier versions

Windows &  macOS

Acrobat Reader DC

Continuous 

22.001.20169 and earlier versions

 

Windows & macOS




     

Acrobat 2020

Classic 2020           

20.005.30362 and earlier versions

 

Windows & macOS

Acrobat Reader 2020

Classic 2020           

20.005.30362 and earlier versions

Windows & macOS

 

 

 

 

Acrobat 2017

Classic 2017

17.012.30249 and earlier versions  

       

Windows & macOS

Acrobat Reader 2017

Classic 2017

17.012.30249 and earlier versions  

  

Windows & macOS

For questions regarding Acrobat DC, please visit the Acrobat DC FAQ page

For questions regarding Acrobat Reader DC, please visit the Acrobat Reader DC FAQ page.

Solution

Adobe recommends users update their software installations to the latest versions by following the instructions below.    

The latest product versions are available to end users via one of the following methods:    

  • Users can update their product installations manually by choosing Help > Check for Updates.     

  • The products will update automatically, without requiring user intervention, when updates are detected.      

  • The full Acrobat Reader installer can be downloaded from the Acrobat Reader Download Center.     

For IT administrators (managed environments):     

  • Refer to the specific release note version for links to installers.     

  • Install updates via your preferred methodology, such as AIP-GPO, bootstrapper, SCUP/SCCM (Windows), or on macOS, Apple Remote Desktop and SSH.     

   

Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the newest version:    

Product

Track

Updated Versions

Platform

Priority Rating

Availability

Acrobat DC

Continuous

22.002.20191

Windows and macOS

2

Acrobat Reader DC

Continuous

22.002.20191

Windows and macOS

2

Release Notes     

 

 

 

 

 

 

Acrobat 2020

Classic 2020           

20.005.30381

 

Windows  and macOS  

2

Acrobat Reader 2020

Classic 2020 

20.005.30381

Windows  and macOS 

2

Acrobat 2017

Classic 2017

17.012.30262

Windows and macOS

2

Acrobat Reader 2017

Classic 2017

17.012.30262

Windows and macOS

2

Vulnerability Details

Vulnerability Category Vulnerability Impact Severity CVSS base score CVSS vector CVE Number
Use After Free (CWE-416) Arbitrary code execution Critical 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2022-35665
Improper Input Validation (CWE-20)
Arbitrary code execution Critical 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2022-35666
Out-of-bounds Write (CWE-787)
Arbitrary code execution Critical 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2022-35667
Improper Input Validation (CWE-20)
Memory leak
Important 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
CVE-2022-35668
Use After Free (CWE-416)
Memory leak
Important 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
CVE-2022-35670
Out-of-bounds Read (CWE-125)
Memory leak
Important 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
CVE-2022-35671
Out-of-bounds Read (CWE-125)
Memory leak
Important 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
CVE-2022-35678

Acknowledgements

Adobe would like to thank the following for reporting these issues and for working with Adobe to help protect our customers:   

  • Kai Lu of Zscaler's ThreatLabz - CVE-2022-35665, CVE-2022-35666, CVE-2022-35668, CVE-2022-35670
  • Anonymous working with Trend Micro Zero Day Initiative - CVE-2022-35667
  • Rocco Calvi (@TecR0c) working with Trend Micro Zero Day Initiative - CVE-2022-35671
  • kdot working with Trend Micro Zero Day Initiative - CVE-2022-35678


Revisions:

July 26, 2022: Added CVE details for CVE-2022-35669

May 9th, 2022: Added CVE details for CVE-2022-28837, CVE-2022-28838

April 18, 2022: Updated acknowledgement for CVE-2022-24102, CVE-2022-24103, CVE-2022-24104


For more information, visit https://helpx.adobe.com/security.html, or email PSIRT@adobe.com.

 Adobe

Get help faster and easier

New user?