Adobe Security Bulletin

Security updates available for Adobe Acrobat and Reader

Release date: July 7, 2016

Last Updated: September 12, 2016

Vulnerability identifier: APSB16-26

Priority: 2

CVE numbers: CVE-2016-4191, CVE-2016-4192, CVE-2016-4193, CVE-2016-4194, CVE-2016-4195, CVE-2016-4196, CVE-2016-4197, CVE-2016-4198, CVE-2016-4199, CVE-2016-4200, CVE-2016-4201, CVE-2016-4202, CVE-2016-4203, CVE-2016-4204, CVE-2016-4205, CVE-2016-4206, CVE-2016-4207, CVE-2016-4208, CVE-2016-4209, CVE-2016-4210, CVE-2016-4211, CVE-2016-4212, CVE-2016-4213, CVE-2016-4214, CVE-2016-4215, CVE-2016-4250, CVE-2016-4251, CVE-2016-4252, CVE-2016-4254, CVE-2016-4255, CVE-2016-4265, CVE-2016-4266, CVE-2016-4267, CVE-2016-4268, CVE-2016-4269, CVE-2016-4270, CVE-2016-6937, CVE-2016-6938

Platform: Windows and Macintosh

CVE-2016-6937
CVE-2016-6937

Summary

Adobe has released security updates for Adobe Acrobat and Reader for Windows and Macintosh. These updates address critical vulnerabilities that could potentially allow an attacker to take control of the affected system.

Affected Versions

Product Track Affected Versions Platform
Acrobat DC Continuous 15.016.20045 and earlier versions
Windows and Macintosh
Acrobat Reader DC Continuous 15.016.20045 and earlier versions
Windows and Macintosh
       
Acrobat DC Classic 15.006.30174 and earlier versions
Windows and Macintosh
Acrobat Reader DC Classic 15.006.30174 and earlier versions
Windows and Macintosh
       
Acrobat XI Desktop 11.0.16 and earlier versions Windows and Macintosh
Reader XI Desktop 11.0.16 and earlier versions Windows and Macintosh

For questions regarding Acrobat DC, please visit the Acrobat DC FAQ page. For questions regarding Acrobat Reader DC, please visit the Acrobat Reader DC FAQ page.

Solution

Adobe recommends users update their software installations to the latest versions by following the instructions below.

The latest product versions are available to end users via one of the following methods:

  • Users can update their product installations manually by choosing Help > Check for Updates. 
  • The products will update automatically, without requiring user intervention, when updates are detected. 
  • The full Acrobat Reader installer can be downloaded from the Acrobat Reader Download Center.

For IT administrators (managed environments):

  • Download the enterprise installers from ftp://ftp.adobe.com/pub/adobe/, or refer to the specific release note version for links to installers. 
  • Install updates via your preferred methodology, such as AIP-GPO, bootstrapper, SCUP/SCCM (Windows), or on Macintosh, Apple Remote Desktop and SSH.

Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the newest version:

Product Track Updated Versions Platform Priority Rating Availability
Acrobat DC Continuous 15.017.20050
Windows and Macintosh 2 Windows
Macintosh
Acrobat Reader DC Continuous 15.017.20050
Windows and Macintosh 2 Download Center
           
Acrobat DC Classic 15.006.30198
Windows and Macintosh
2 Windows
Macintosh
Acrobat Reader DC Classic 15.006.30198
Windows and Macintosh 2 Windows
Macintosh
           
Acrobat XI Desktop 11.0.17 Windows and Macintosh 2 Windows
Macintosh
Reader XI Desktop 11.0.17 Windows and Macintosh 2 Windows
Macintosh

Vulnerability Details

  • These updates resolve an integer overflow vulnerability that could lead to code execution (CVE-2016-4210).
  • These updates resolve a use-after-free vulnerability that could lead to code execution (CVE-2016-4255, CVE-2016-6938).
  • These updates resolve a heap buffer overflow vulnerability that could lead to code execution (CVE-2016-4209).
  • These updates resolve various methods to bypass restrictions on Javascript API execution (CVE-2016-4215).
  • These updates resolve memory corruption vulnerabilities that could lead to code execution (CVE-2016-4254, CVE-2016-4191, CVE-2016-4192, CVE-2016-4193, CVE-2016-4194, CVE-2016-4195, CVE-2016-4196, CVE-2016-4197, CVE-2016-4198, CVE-2016-4199, CVE-2016-4200, CVE-2016-4201, CVE-2016-4202, CVE-2016-4203, CVE-2016-4204, CVE-2016-4205, CVE-2016-4206, CVE-2016-4207, CVE-2016-4208, CVE-2016-4211, CVE-2016-4212, CVE-2016-4213, CVE-2016-4214, CVE-2016-4250, CVE-2016-4251, CVE-2016-4252, CVE-2016-4265, CVE-2016-4266, CVE-2016-4267, CVE-2016-4268, CVE-2016-4269, CVE-2016-4270, CVE-2016-6937).

Acknowledgements

Adobe would like to thank the following individuals and organizations for reporting the relevant issues and for working with Adobe to help protect our customers:

  • Jaanus Kääp of Clarified Security, Ke Liu of Tencent's Xuanwu LAB and Sébastien Morin of COSIG (CVE-2016-4201)
  • Kai Lu of Fortinet's FortiGuard Labs, Jaanus Kääp of Clarified Security, Ke Liu of Tencent's Xuanwu LAB and Sébastien Morin of COSIG(CVE-2016-4203)
  • Sébastien Morin of COSIG and Ke Liu of Tencent's Xuanwu LAB (CVE-2016-4208)
  • Jaanus Kääp of Clarified Security (CVE-2016-4252)
  • Wei Lei Sun Zhihao and Liu Yang of Nanyang Technological University working with Trend Micro's Zero Day Initiative (CVE-2016-4198)
  • Alex Inführ and Masato Kinugawa of Cure53 (CVE-2016-4215)
  • Ke Liu of Tencent's Xuanwu LAB (CVE-2016-4254, CVE-2016-4193, CVE-2016-4194, CVE-2016-4209, CVE-2016-4210, CVE-2016-4211, CVE-2016-4212, CVE-2016-4213, CVE-2016-4214, CVE-2016-4250)
  • AbdulAziz Hariri working with Trend Micro's Zero Day Initiative (CVE-2016-4195, CVE-2016-4196, CVE-2016-4197, CVE-2016-4199, CVE-2016-4200, CVE-2016-4202)
  • Sébastien Morin of COSIG (CVE-2016-4206, CVE-2016-4207)
  • kdot working with Trend Micro's Zero Day Initiative (CVE-2016-4191, CVE-2016-4268, CVE-2016-4270)
  • Stanko Jankovic (CVE-2016-4192)
  • Jaanus Kp Clarified Security working with Trend Micro's Zero Day Initiative (CVE-2016-4255, CVE-2016-4251)
  • Sébastien Morin and Pier-Luc Maltais of COSIG (CVE-2016-4204, CVE-2016-4205)
  • Steven Seeley of Source Incite working with Trend Micro's Zero Day Initiative (CVE-2016-4265, CVE-2016-4266, CVE-2016-4267, CVE-2016-4269, CVE-2016-6937, CVE-2016-6938) 

Revisions

July 12, 2016: replaced CVE-2016-4189 and CVE-2016-4190 with CVE-2016-4254 and CVE-2016-4255, respectively. 

August 23, 2016: added references to CVE-2016-4265, CVE-2016-4266, CVE-2016-4265, CVE-2016-4266, CVE-2016-4267, CVE-2016-4268, CVE-2016-4269 and CVE-2016-4270, which were inadvertently omitted from the bulletin. 

September 12, 2016: added references to CVE-2016-6937 and  CVE-2016-6938, which were inadvertently omitted from the bulletin.