Security Bulletin for Adobe Acrobat and Reader | APSB18-29

  • 15 August 2018
  • 2 replies
  • 11 views

Userlevel 7
Badge +63
Bulletin IDDate PublishedPriority
APSB18-29August 14, 20182

Summary

Adobe has released security updates for Adobe Acrobat and Reader for Windows and MacOS. These updates address?critical?vulnerabilities.  Successful exploitation could lead to arbitrary code execution in the context of the current user. 

Affected Versions

ProductTrackAffected VersionsPlatformPriority rating
Acrobat DC Continuous2018.011.20055 and earlier versions Windows and macOS2
Acrobat Reader DCContinuous2018.011.20055 and earlier versions Windows and macOS2
     
Acrobat 2017Classic 20172017.011.30096 and earlier versionsWindows and macOS2
Acrobat Reader 2017Classic 20172017.011.30096 and earlier versionsWindows and macOS2
     
Acrobat DC Classic 20152015.006.30434 and earlier versionsWindows and macOS2
Acrobat Reader DC Classic 20152015.006.30434 and earlier versionsWindows and macOS2
For questions regarding Acrobat DC, please visit the Acrobat DC FAQ page
For questions regarding Acrobat Reader DC, please visit the Acrobat Reader DC FAQ page.

Solution

Adobe recommends users update their software installations to the latest versions by following the instructions below.
The latest product versions are available to end users via one of the following methods:
  • Users can update their product installations manually by choosing Help > Check for Updates.
  • The products will update automatically, without requiring user intervention, when updates are detected.
  • The full Acrobat Reader installer can be downloaded from the Acrobat Reader Download Center.
For IT administrators (managed environments):
  • Download the enterprise installers from ftp://ftp.adobe.com/pub/adobe/, or refer to the specific release note version for links to installers.
  • Install updates via your preferred methodology, such as AIP-GPO, bootstrapper, SCUP/SCCM (Windows), or on macOS, Apple Remote Desktop and SSH.
Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the newest version:
ProductTrackUpdated VersionsPlatformPriority RatingAvailability
Acrobat DCContinuous2018.011.20058Windows and macOS2Windows
macOS
Acrobat Reader DCContinuous2018.011.20058Windows and macOS2Windows
macOS
      
Acrobat 2017Classic 20172017.011.30099Windows and macOS2Windows
macOS
Acrobat Reader DC 2017Classic 20172017.011.30099Windows and macOS2Windows
macOS
      
Acrobat DCClassic 20152015.006.30448Windows and macOS2Windows
macOS
Acrobat Reader DCClassic 20152015.006.30448Windows and macOS2Windows
macOS
Note:
As noted in this previous announcement, support for Adobe Acrobat 11.x and Adobe Reader 11.x ended on October 15, 2017.  Version 11.0.23 is the final release for Adobe Acrobat 11.x and Adobe Reader 11.x.  Adobe strongly recommends that you update to the latest versions of Adobe Acrobat DC and Adobe Acrobat Reader DC. By updating installations to the latest versions, you benefit from the latest functional enhancements and improved security measures.
 

Vulnerability Details

Vulnerability CategoryVulnerability ImpactSeverityCVE Number
Out-of-bounds write Arbitrary Code ExecutionCriticalCVE-2018-12808
Untrusted pointer dereference Arbitrary Code ExecutionCriticalCVE-2018-12799
 

Acknowledgements

Adobe would like to thank the following individuals and organizations for reporting the relevant issues and for working with Adobe to help protect our customers:
  • Abdul Aziz Hariri reported via Trend Micro's Zero Day Initiative (CVE-2018-12799)
  • Cybellum Technologies LTD (CVE-2018-12808)
 
https://helpx.adobe.com/security/products/acrobat/apsb18-29.html
 
Available via internal updater or you can download from here and be sure to uncheck any unwanted add-ons if offered: https://get.adobe.com/reader/

2 replies

Userlevel 7
Badge +62
Great! Thank you Daniel!:D
Userlevel 7
Badge +54
Thank you Daniel.

Reply