Adobe Security Bulletin

Security Updates Available for Adobe Acrobat and Reader

Release date: January 7, 2016

Last updated: April 27, 2016

Vulnerability identifier: APSB16-02

Priority: See table below

CVE numbers:  CVE-2016-0931, CVE-2016-0932, CVE-2016-0933, CVE-2016-0934, CVE-2016-0935, CVE-2016-0936, CVE-2016-0937, CVE-2016-0938, CVE-2016-0939, CVE-2016-0940, CVE-2016-0941, CVE-2016-0942, CVE-2016-0943, CVE-2016-0944, CVE-2016-0945, CVE-2016-0946, CVE-2016-0947, CVE-2016-1111

Platform: Windows and Macintosh

Summary

Adobe has released security updates for Adobe Acrobat and Reader for Windows and Macintosh. These updates address critical vulnerabilities that could potentially allow an attacker to take control of the affected system.

Affected Versions

Product

Affected Versions

Platform

Acrobat DC

Continuous

15.009.20077 and earlier versions

Windows and Macintosh

Acrobat Reader DC

Continuous

15.009.20077 and earlier versions

Windows and Macintosh

 

 

 

 

Acrobat DC

Classic

15.006.30097 and earlier versions

Windows and Macintosh

Acrobat Reader DC

Classic

15.006.30097 and earlier versions

Windows and Macintosh

 

 

 

 

Acrobat XI

Desktop

11.0.13 and earlier versions

Windows and Macintosh

Reader XI

Desktop

11.0.13 and earlier versions

Windows and Macintosh

Note: As outlined in this blog post, Adobe Acrobat X and Adobe Reader X are no longer supported.  Adobe recommends users install Adobe Acrobat DC and Adobe Acrobat Reader DC for the latest features and security updates.

For questions regarding Acrobat DC, please visit the Acrobat DC FAQ page. For questions regarding Acrobat Reader DC, please visit the Acrobat Reader DC FAQ page.   

Solution

Adobe recommends users update their software installations to the latest versions by following the instructions below.

The latest product versions are available to end users via one of the following methods: 

  • Users can update their product installations manually by choosing Help > Check for Updates. 
  • The products will update automatically when updates are detected without requiring user intervention. 
  • The full Acrobat Reader installer can be downloaded from the Acrobat Reader Download Center

For IT administrators (managed environments): 

  • Download the enterprise installers from ftp://ftp.adobe.com/pub/adobe/, or refer to the specific release note version for links to installers. 
  • Install updates via your preferred methodology, such as AIP-GPO, bootstrapper, SCUP/SCCM (Windows), or on Macintosh, Apple Remote Desktop and SSH.

Product

Updated Versions

Platform

Priority Rating

Availability

Acrobat DC

Continuous

15.010.20056

Windows and Macintosh

2

Acrobat Reader DC

Continuous

15.010.20056

Windows and Macintosh

2

 

 

 

 

 

 

Acrobat DC

Classic

15.006.30119

Windows and Macintosh

2

Acrobat Reader DC

Classic

15.006.30119

Windows and Macintosh

2

 

 

 

 

 

 

Acrobat XI

Desktop

11.0.14

Windows and Macintosh

2

Reader XI

Desktop

11.0.14

Windows and Macintosh

2

Vulnerability Details

  • These updates resolve use-after-free vulnerabilities that could lead to code execution (CVE-2016-0932, CVE-2016-0934, CVE-2016-0937, CVE-2016-0940, CVE-2016-0941). 
  • These updates resolve double-free vulnerabilities that could lead to code execution (CVE-2016-0935, CVE-2016-1111). 
  • These updates resolve memory corruption vulnerabilities that could lead to code execution (CVE-2016-0931, CVE-2016-0933, CVE-2016-0936, CVE-2016-0938, CVE-2016-0939, CVE-2016-0942, CVE-2016-0944, CVE-2016-0945, CVE-2016-0946). 
  • These updates resolve a method to bypass restrictions on Javascript API execution (CVE-2016-0943).
  • An update to the Adobe Download Manager resolves a vulnerability in the directory search path used to find resources that could lead to code execution (CVE-2016-0947).

Acknowledgments

Adobe would like to thank the following individuals and organizations for reporting the relevant issues and for working with Adobe to help protect our customers:

  • AbdulAziz Hariri of HPE's Zero Day Initiative (CVE-2016-0932, CVE-2016-0937, CVE-2016-0943)
  • AbdulAziz Hariri and Jasiel Spelman of HPE's Zero Day Initiative (CVE-2016-0941)
  • Behzad Najjarpour Jabbari, Secunia Research at Flexera Software (CVE-2016-0940)
  • Brian Gorenc of HPE's Zero Day Initiative (CVE-2016-0931)
  • Chris Navarrete of Fortinet's FortiGuard Labs (CVE-2016-0942)
  • Jaanus Kp of Clarified Security, working with HPE's Zero Day Initiative (CVE-2016-0936, CVE-2016-0938, CVE-2016-0939)
  • kdot, working with HPE's Zero Day Initiative (CVE-2016-0934, CVE-2016-0935, CVE-2016-1111)
  • Linan Hao of Qihoo 360 Vulcan Team (CVE-2016-0944, CVE-2016-0945, CVE-2016-0946)
  • Mahinthan Chandramohan, Wei Lei and Liu Yang working with iDefense's Vulnerability Contributor Program (CVE-2016-0933)
  • Independently reported by Vladimir Dubrovin, Eric Lawrence, and Ke Liu of Tencent's Xuanwu LAB (CVE-2016-0947)

Revisions

April 27, 2016: Added CVE-2016-1111, which was inadvertently omitted from the original version of this bulletin.  

 Adobe

Get help faster and easier

New user?

Adobe MAX 2024

Adobe MAX
The Creativity Conference

Oct 14–16 Miami Beach and online

Adobe MAX

The Creativity Conference

Oct 14–16 Miami Beach and online

Adobe MAX 2024

Adobe MAX
The Creativity Conference

Oct 14–16 Miami Beach and online

Adobe MAX

The Creativity Conference

Oct 14–16 Miami Beach and online