Multiple Vulnerabilities in Adobe Acrobat and Reader Could Allow for Arbitrary Code Execution (APSB18-29)

Multiple Vulnerabilities in Adobe Acrobat and Reader Could Allow for Arbitrary Code Execution (APSB18-29)

MS-ISAC ADVISORY NUMBER:

2018-090

DATE(S) ISSUED:

08/14/2018

OVERVIEW:

Multiple vulnerabilities have been discovered in Adobe Acrobat and Reader which could allow for arbitrary code execution. Adobe Acrobat and Reader allow a user to view, create, manipulate, print and manage files in Portable Document Format (PDF). Successful exploitation of these vulnerabilities could result in an attacker executing arbitrary code in the context of the affected application. Depending on the privileges associated with this application, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. If this application has been configured to have fewer user rights on the system, exploitation of the most severe of these vulnerabilities could have less impact than if it was configured with administrative rights.

THREAT INTELLIGENCE:

There are no reports of these vulnerabilities being exploited in the wild.

SYSTEMS AFFECTED:

  • Adobe Acrobat DC (Continuous Track) for Windows and Macintosh versions 2018.011.20055 and earlier
  • Adobe Acrobat Reader DC (Continuous Track) for Windows and Macintosh versions 2018.011.20055 and earlier
  • Adobe Acrobat 2017 (Classic 2017 Track) for Windows and Macintosh versions 2017.011.30096 and earlier
  • Adobe Acrobat Reader 2017 (Classic 2017 Track) for Windows and Macintosh versions 2017.011.30096 and earlier
  • Adobe Acrobat DC (Classic 2015 Track) for Windows and Macintosh versions 2015.006.30434 and earlier
  • Adobe Acrobat Reader DC (Classic 2015 Track) for Windows and Macintosh versions 2015.006.30434 and earlier
  • Acrobat Reader 2017 versions 2017.011.30066 and prior for Windows and Macintosh

RISK:

Government:

  • Large and medium government entities: HIGH
  • Small government entities: MEDIUM

Businesses:

  • Large and medium business entities: HIGH
  • Small business entities: MEDIUM

Home Users:

LOW

TECHNICAL SUMMARY:

Multiple vulnerabilities have been discovered in Adobe Acrobat and Reader which could allow for arbitrary code execution. The details of these vulnerabilities are as follows:

  • One out-of-bounds vulnerability that could allow for arbitrary code execution (CVE-2018-12808)
  • One untrusted pointer dereference vulnerability that could allow for arbitrary code execution (CVE-2018-12799)

Successful exploitation of these vulnerabilities could result in an attacker executing arbitrary code in the context of the affected application. Depending on the privileges associated with this application, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. If this application has been configured to have fewer user rights on the system, exploitation of the most severe of these vulnerabilities could have less impact than if it was configured with administrative rights.

RECOMENDATIONS:

We recommend the following actions be taken:

  • Install the updates provided by Adobe immediately after appropriate testing.
  • Run all software as a non-privileged user (one without administrative privileges) to diminish the effects of a successful attack.
  • Remind users not to visit websites or follow links provided by unknown or untrusted sources.
  • Inform and educate users regarding the threats posed by hypertext links contained in emails or attachments especially from un-trusted sources.
  • Apply the Principle of Least Privilege to all systems and services.

REFERENCES: