-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1506
       Critical vulnerabilities patched in Adobe Acrobat and Reader
                                17 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Acrobat
                   Adobe Reader
Publisher:         Adobe
Operating System:  Windows
                   Mac OS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Provide Misleading Information  -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-4996 CVE-2018-4995 CVE-2018-4994
                   CVE-2018-4993 CVE-2018-4990 CVE-2018-4989
                   CVE-2018-4988 CVE-2018-4987 CVE-2018-4986
                   CVE-2018-4985 CVE-2018-4984 CVE-2018-4983
                   CVE-2018-4982 CVE-2018-4981 CVE-2018-4980
                   CVE-2018-4979 CVE-2018-4978 CVE-2018-4977
                   CVE-2018-4976 CVE-2018-4975 CVE-2018-4974
                   CVE-2018-4973 CVE-2018-4972 CVE-2018-4971
                   CVE-2018-4970 CVE-2018-4969 CVE-2018-4968
                   CVE-2018-4967 CVE-2018-4966 CVE-2018-4965
                   CVE-2018-4964 CVE-2018-4963 CVE-2018-4962
                   CVE-2018-4961 CVE-2018-4960 CVE-2018-4959
                   CVE-2018-4958 CVE-2018-4957 CVE-2018-4956
                   CVE-2018-4955 CVE-2018-4954 CVE-2018-4953
                   CVE-2018-4952 CVE-2018-4951 CVE-2018-4950
                   CVE-2018-4949 CVE-2018-4948 CVE-2018-4947
                   CVE-2018-4946  

Reference:         ESB-2018.1472
                   ESB-2018.1421

Original Bulletin: 
   https://helpx.adobe.com/security/products/acrobat/apsb18-09.html

Comment: Adobe notes that an exploit for CVE-2018-4990 exists in the wild,
         and proof-of-concept code for CVE-2018-4993 has been published.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security updates available for Adobe Acrobat and Reader | APSB18-09
+-----------------------------------------------------------------------------+
|       Bulletin ID       |         Date Published         |     Priority     |
|-------------------------+--------------------------------+------------------|
|APSB18-09                |May 14, 2018                    |1                 |
+-----------------------------------------------------------------------------+

Summary

Adobe has released security updates for Adobe Acrobat and Reader for Windows
and MacOS. These updates address critical vulnerabilities whose successful
exploitation could lead to arbitrary code execution in the context of the
current user.

Adobe is aware of a report that an exploit for CVE-2018-4990 exists in the
wild.  Additionally, proof-of-concept code for CVE-2018-4993 has been published
and is publicly available.  

Affected Versions

+-----------------------------------------------------------------------------+
|     Product     |  Track   |       Affected Versions        |   Platform    |
|-----------------+----------+--------------------------------+---------------|
|Acrobat DC       |Consumer  |2018.011.20038 and earlier      |Windows and    |
|                 |          |versions                        |macOS          |
|-----------------+----------+--------------------------------+---------------|
|Acrobat Reader   |Consumer  |2018.011.20038 and earlier      |Windows and    |
|DC               |          |versions                        |macOS          |
|-----------------+----------+--------------------------------+---------------|
|                 |          |                                |               |
|-----------------+----------+--------------------------------+---------------|
|Acrobat 2017     |Classic   |2017.011.30079 and earlier      |Windows and    |
|                 |2017      |versions                        |macOS          |
|-----------------+----------+--------------------------------+---------------|
|Acrobat Reader   |Classic   |2017.011.30079 and earlier      |Windows and    |
|2017             |2017      |versions                        |macOS          |
|-----------------+----------+--------------------------------+---------------|
|                 |          |                                |               |
|-----------------+----------+--------------------------------+---------------|
|Acrobat DC       |Classic   |2015.006.30417 and earlier      |Windows and    |
|                 |2015      |versions                        |macOS          |
|-----------------+----------+--------------------------------+---------------|
|Acrobat Reader   |Classic   |2015.006.30417 and earlier      |Windows and    |
|DC               |2015      |versions                        |macOS          |
+-----------------------------------------------------------------------------+

For more information on Acrobat DC, please visit the Acrobat DC FAQ page.

For more information on Acrobat Reader DC, please visit the Acrobat Reader DC
FAQ page.

Solution

Adobe recommends users update their software installations to the latest
versions by following the instructions below.
The latest product versions are available to end users via one of the following
methods:

  * Users can update their product installations manually by choosing Help >
    Check for Updates.
  * The products will update automatically, without requiring user
    intervention, when updates are
    detected.
  * The full Acrobat Reader installer can be downloaded from the Acrobat Reader
    Download Center.

For IT administrators (managed environments):

  * Download the enterprise installers from ftp://ftp.adobe.com/pub/adobe/, or
    refer to the specific release note version for links to installers.
  * Install updates via your preferred methodology, such as AIP-GPO,
    bootstrapper, SCUP/SCCM
    (Windows), or on Macintosh, Apple Remote Desktop and SSH.

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version:

+-----------------------------------------------------------------------------+
|         Product        |   Updated    |  Platform  | Priority  |Availability|
|                        |   Versions   |            |  Rating   |            |
|------------------------+--------------+------------+-----------+------------|
|Acrobat DC              |2018.011.20040|Windows and |1          |Windows     |
|                        |              |macOS       |           |macOS       |
|------------------------+--------------+------------+-----------+------------|
|Acrobat Reader DC       |2018.011.20040|Windows     |1          |Windows     |
|                        |              |and macOS   |           |macOS       |
|------------------------+--------------+------------+-----------+------------|
|                        |              |            |           |            |
|------------------------+--------------+------------+-----------+------------|
|Acrobat 2017            |2017.011.30080|Windows     |1          |Windows     |
|                        |              |and macOS   |           |macOS       |
|------------------------+--------------+------------+-----------+------------|
|Acrobat Reader DC 2017  |2017.011.30080|Windows     |1          |Windows     |
|                        |              |and macOS   |           |macOS       |
|------------------------+--------------+------------+-----------+------------|
|                        |              |            |           |            |
|------------------------+--------------+------------+-----------+------------|
|Acrobat Reader DC       |2015.006.30418|Windows     |1          |Windows     |
|(Classic 2015)          |              |and macOS   |           |macOS       |
|------------------------+--------------+------------+-----------+------------|
|Acrobat DC (Classic     |2015.006.30418|Windows     |1          |Windows     |
|2015)                   |              |and macOS   |           |macOS       |
+-----------------------------------------------------------------------------+

Note:

As noted in this previous announcement, support for Adobe Acrobat 11.x and
Adobe Reader 11.x ended on October 15, 2017.  Version 11.0.23 is the final
release for Adobe Acrobat 11.x and Adobe Reader 11.x.  Adobe strongly
recommends that you update to the latest versions of Adobe Acrobat DC and Adobe
Acrobat Reader DC. By updating installations to the latest versions, you
benefit from the latest functional enhancements and improved security measures.

Vulnerability Details

+-----------------------------------------------------------------------------+
|    Vulnerability Category    |  Vulnerability  |Severity |    CVE Number    |
|                              |     Impact      |         |                  |
|------------------------------+-----------------+---------+------------------|
|Double Free                   |Arbitrary Code   |Critical |CVE-2018-4990     |
|                              |Execution        |         |                  |
|------------------------------+-----------------+---------+------------------|
|                              |                 |         |CVE-2018-4947,    |
|                              |                 |         |CVE-2018-4948,    |
|                              |Arbitrary Code   |         |CVE-2018-4966,    |
|Heap Overflow                 |Execution        |Critical |CVE-2018-4968,    |
|                              |                 |         |CVE-2018-4978,    |
|                              |                 |         |CVE-2018-4982,    |
|                              |                 |         |CVE-2018-4984     |
|------------------------------+-----------------+---------+------------------|
|                              |                 |         |CVE-2018-4996,    |
|                              |                 |         |CVE-2018-4952,    |
|                              |                 |         |CVE-2018-4954,    |
|                              |                 |         |CVE-2018-4958,    |
|                              |                 |         |CVE-2018-4959,    |
|                              |Arbitrary Code   |         |CVE-2018-4961,    |
|Use-after-free                |Execution        |Critical |CVE-2018-4971,    |
|                              |                 |         |CVE-2018-4974,    |
|                              |                 |         |CVE-2018-4977,    |
|                              |                 |         |CVE-2018-4980,    |
|                              |                 |         |CVE-2018-4983,    |
|                              |                 |         |CVE-2018-4988,    |
|                              |                 |         |CVE-2018-4989     |
|------------------------------+-----------------+---------+------------------|
|Out-of-bounds write           |Arbitrary Code   |Critical |CVE-2018-4950     |
|                              |Execution        |         |                  |
|------------------------------+-----------------+---------+------------------|
|Security Bypass               |Information      |Important|CVE-2018-4979     |
|                              |Disclosure       |         |                  |
|------------------------------+-----------------+---------+------------------|
|                              |                 |         |CVE-2018-4949,    |
|                              |                 |         |CVE-2018-4951,    |
|                              |                 |         |CVE-2018-4955,    |
|                              |                 |         |CVE-2018-4956,    |
|                              |                 |         |CVE-2018-4957,    |
|                              |                 |         |CVE-2018-4960,    |
|                              |                 |         |CVE-2018-4962,    |
|                              |                 |         |CVE-2018-4963,    |
|                              |Information      |         |CVE-2018-4964,    |
|Out-of-bounds read            |Disclosure       |Important|CVE-2018-4967,    |
|                              |                 |         |CVE-2018-4969,    |
|                              |                 |         |CVE-2018-4970,    |
|                              |                 |         |CVE-2018-4972,    |
|                              |                 |         |CVE-2018-4973,    |
|                              |                 |         |CVE-2018-4975,    |
|                              |                 |         |CVE-2018-4976,    |
|                              |                 |         |CVE-2018-4981,    |
|                              |                 |         |CVE-2018-4986,    |
|                              |                 |         |CVE-2018-4985     |
|------------------------------+-----------------+---------+------------------|
|Type Confusion                |Arbitrary Code   |Critical |CVE-2018-4953     |
|                              |Execution        |         |                  |
|------------------------------+-----------------+---------+------------------|
|Untrusted pointer dereference |Arbitrary Code   |Critical |CVE-2018-4987     |
|                              |Execution        |         |                  |
|------------------------------+-----------------+---------+------------------|
|Memory Corruption             |Information      |Important|CVE-2018-4965     |
|                              |Disclosure       |         |                  |
|------------------------------+-----------------+---------+------------------|
|NTLM SSO hash theft           |Information      |Important|CVE-2018-4993     |
|                              |Disclosure       |         |                  |
|------------------------------+-----------------+---------+------------------|
|HTTP POST new line injection  |Security Bypass  |Important|CVE-2018-4995     |
|via XFA submission            |                 |         |                  |
+-----------------------------------------------------------------------------+

Note:

Please refer to this KB article for more information on mitigating
CVE-2018-4993.

Acknowledgements

Adobe would like to thank the following individuals and organizations for
reporting the
relevant issues and for working with Adobe to help protect our customers:

  * Aleksandar Nikolic of Cisco Talos (CVE-2018-4996, CVE-2018-4947)
  * Anton Cherepanov, ESET and Matt Oh, Microsoft (CVE-2018-4990)
  * Vladislav Stolyarov of Kaspersky Lab (CVE-2018-4988, CVE-2018-4987)
  * Yoav Alon and Netanel Ben-Simon from Check Point Software Technologies
    (CVE-2018-4985)
  * Gal De Leon of Palo Alto Networks (CVE-2018-4959, CVE-2018-4961)
  * Ke Liu of Tencent's Xuanwu Lab (CVE-2018-4960, CVE-2018-4986)
  * Anonymously reported via Trend Micro's Zero Day Initiative (CVE-2018-4950,
    CVE-2018-4951, CVE-2018-4952, CVE-2018-4953, CVE-2018-4954, CVE-2018-4962,
    CVE-2018-4974)
  * WillJ of Tencent PC Manager via Trend Micro's Zero Day Initiative
    (CVE-2018-4948, CVE-2018-4949, CVE-2018-4955, CVE-2018-4971, CVE-2018-4973)
  * Riusksk of Tencent Security Platform Department via Trend Micro's Zero Day
    Initiative (CVE-2018-4956, CVE-2018-4957)
  * Steven Seeley via Trend Micro's Zero Day Initiative (CVE-2018-4963,
    CVE-2018-4964, CVE-2018-4965, CVE-2018-4966, CVE-2018-4968, CVE-2018-4969)
  * Ke Liu of Tencent's Xuanwu LAB working via Trend Micro's Zero Day
    Initiative (CVE-2018-4967, CVE-2018-4970, CVE-2018-4972, CVE-2018-4975,
    CVE-2018-4976, CVE-2018-4978, CVE-2018-4981, CVE-2018-4982)
  * Sebastian Apelt siberas via Trend Micro's Zero Day Initiative
    (CVE-2018-4977)
  * AbdulAziz Hariri via Trend Micro's Zero Day Initiative (CVE-2018-4979,
    CVE-2018-4980, CVE-2018-4984)
  * Hui Gao of Palo Alto Networks and Heige (a.k.a. SuperHei) from Knownsec 404
    Security Team (CVE-2018-4958, CVE-2018-4983)
  * Cybellum Technologies LTD (CVE-2018-4989)
  * Alex from Cure53 (CVE-2018-4995)
  * Assaf Baharav, Yaron Fruchtmann and Ido Solomon of Check Point Software
    Technologies (CVE-2018-4993)

Revisions

May 15, 2018: Added language to notify users that an exploit for CVE-2018-4990
exists in the wild, and that proof-of-concept code for CVE-2018-4985 has been
published and is publicly available. Also added CVE-2018-4995 to replace
CVE-2018-4994, which was already assigned to an unrelated vulnerability in
Adobe Connect. Finally, added CVE-2018-4996 to replace CVE-2018-4946, which was
already assigned to an unrelated vulnerability in Adobe Photoshop.

May 16, 2018: Corrected the summary section by replacing CVE-2018-4985 with
CVE-2018-4993.  Proof-of-concept code is publicly available for CVE-2018-4993,
and not CVE-2018-4985.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Fq/7
-----END PGP SIGNATURE-----