Adobe Security Bulletin

Security Updates Available for Adobe Acrobat and Reader

Release date: October 6, 2016

Last updated: November 10, 2016

Vulnerability identifier: APSB16-33

Priority: 2

CVE numbers: CVE-2016-1089, CVE-2016-1091, CVE-2016-4095, CVE-2016-6939, CVE-2016-6940, CVE-2016-6941, CVE-2016-6942, CVE-2016-6943, CVE-2016-6944, CVE-2016-6945, CVE-2016-6946, CVE-2016-6947, CVE-2016-6948, CVE-2016-6949, CVE-2016-6950, CVE-2016-6951, CVE-2016-6952, CVE-2016-6953, CVE-2016-6954, CVE-2016-6955, CVE-2016-6956, CVE-2016-6957, CVE-2016-6958, CVE-2016-6959, CVE-2016-6960, CVE-2016-6961, CVE-2016-6962, CVE-2016-6963, CVE-2016-6964, CVE-2016-6965, CVE-2016-6966, CVE-2016-6967, CVE-2016-6968, CVE-2016-6969, CVE-2016-6970, CVE-2016-6971, CVE-2016-6972, CVE-2016-6973, CVE-2016-6974, CVE-2016-6975, CVE-2016-6976, CVE-2016-6977, CVE-2016-6978, CVE-2016-6979, CVE-2016-6988, CVE-2016-6993, CVE-2016-6994, CVE-2016-6995, CVE-2016-6996, CVE-2016-6997, CVE-2016-6998, CVE-2016-6999, CVE-2016-7000, CVE-2016-7001, CVE-2016-7002, CVE-2016-7003, CVE-2016-7004, CVE-2016-7005, CVE-2016-7006, CVE-2016-7007, CVE-2016-7008, CVE-2016-7009, CVE-2016-7010, CVE-2016-7011, CVE-2016-7012, CVE-2016-7013, CVE-2016-7014, CVE-2016-7015, CVE-2016-7016, CVE-2016-7017, CVE-2016-7018, CVE-2016-7019, CVE-2016-7852, CVE-2016-7853, CVE-2016-7854

Platform: Windows and Macintosh

CVE-2016-6937
CVE-2016-6937

Summary

Adobe has released security updates for Adobe Acrobat and Reader for Windows and Macintosh. These updates address critical vulnerabilities that could potentially allow an attacker to take control of the affected system.

Affected Versions

Product Track Affected Versions Platform
Acrobat DC Continuous 15.017.20053 and earlier versions
Windows and Macintosh
Acrobat Reader DC Continuous 15.017.20053 and earlier versions
Windows and Macintosh
       
Acrobat DC Classic 15.006.30201 and earlier versions
Windows and Macintosh
Acrobat Reader DC Classic 15.006.30201 and earlier versions
Windows and Macintosh
       
Acrobat XI Desktop 11.0.17 and earlier versions Windows and Macintosh
Reader XI Desktop 11.0.17 and earlier versions Windows and Macintosh

For questions regarding Acrobat DC, please visit the Acrobat DC FAQ page. For questions regarding Acrobat Reader DC, please visit the Acrobat Reader DC FAQ page.

Solution

Adobe recommends users update their software installations to the latest versions by following the instructions below.

The latest product versions are available to end users via one of the following methods:

  • Users can update their product installations manually by choosing Help > Check for Updates. 
  • The products will update automatically, without requiring user intervention, when updates are detected. 
  • The full Acrobat Reader installer can be downloaded from the Acrobat Reader Download Center.

For IT administrators (managed environments):

  • Download the enterprise installers from ftp://ftp.adobe.com/pub/adobe/, or refer to the specific release note version for links to installers. 
  • Install updates via your preferred methodology, such as AIP-GPO, bootstrapper, SCUP/SCCM (Windows), or on Macintosh, Apple Remote Desktop and SSH.

Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the newest version:

Product Track Updated Versions Platform Priority Rating Availability
Acrobat DC Continuous 15.020.20039
Windows and Macintosh 2 Windows
Macintosh
Acrobat Reader DC Continuous 15.020.20039
Windows and Macintosh 2 Download Center
           
Acrobat DC Classic 15.006.30243
Windows and Macintosh
2 Windows
Macintosh
Acrobat Reader DC Classic 15.006.30243
Windows and Macintosh 2 Windows
Macintosh
           
Acrobat XI Desktop 11.0.18 Windows and Macintosh 2 Windows
Macintosh
Reader XI Desktop 11.0.18 Windows and Macintosh 2 Windows
Macintosh

Vulnerability Details

  • These updates resolve use-after-free vulnerabilities that could lead to code execution (CVE-2016-1089, CVE-2016-1091, CVE-2016-6944, CVE-2016-6945, CVE-2016-6946, CVE-2016-6949, CVE-2016-6952, CVE-2016-6953, CVE-2016-6961, CVE-2016-6962, CVE-2016-6963, CVE-2016-6964, CVE-2016-6965, CVE-2016-6967, CVE-2016-6968, CVE-2016-6969, CVE-2016-6971, CVE-2016-6979, CVE-2016-6988, CVE-2016-6993). 
  • These updates resolve heap buffer overflow vulnerabilities that could lead to code execution (CVE-2016-6939, CVE-2016-6994). 
  • These updates resolve memory corruption vulnerabilities that could lead to code execution (CVE-2016-4095, CVE-2016-6940, CVE-2016-6941, CVE-2016-6942, CVE-2016-6943, CVE-2016-6947, CVE-2016-6948, CVE-2016-6950, CVE-2016-6951, CVE-2016-6954, CVE-2016-6955, CVE-2016-6956, CVE-2016-6959, CVE-2016-6960, CVE-2016-6966, CVE-2016-6970, CVE-2016-6972, CVE-2016-6973, CVE-2016-6974, CVE-2016-6975, CVE-2016-6976, CVE-2016-6977, CVE-2016-6978, CVE-2016-6995, CVE-2016-6996, CVE-2016-6997, CVE-2016-6998, CVE-2016-7000, CVE-2016-7001, CVE-2016-7002, CVE-2016-7003, CVE-2016-7004, CVE-2016-7005, CVE-2016-7006, CVE-2016-7007, CVE-2016-7008, CVE-2016-7009, CVE-2016-7010, CVE-2016-7011, CVE-2016-7012, CVE-2016-7013, CVE-2016-7014, CVE-2016-7015, CVE-2016-7016, CVE-2016-7017, CVE-2016-7018, CVE-2016-7019, CVE-2016-7852, CVE-2016-7853, CVE-2016-7854). 
  • These updates resolve various methods to bypass restrictions on Javascript API execution (CVE-2016-6957). 
  • These updates resolve a security bypass vulnerability (CVE-2016-6958). 
  • These updates resolve an integer overflow vulnerability that could lead to code execution (CVE-2016-6999).
 

Acknowledgements

Adobe would like to thank the following individuals and organizations for reporting the relevant issues and for working with Adobe to help protect our customers:

  • Steven Seeley of Source Incite working with iDefense (CVE-2016-6949)
  • Jaanus Kääp of Clarified Security (CVE-2016-1089, CVE-2016-1091, CVE-2016-6954, CVE-2016-6955, CVE-2016-6956)
  • Steven Seeley of Source Incite working with Trend Micro's Zero Day Initiative (CVE-2016-6971)
  • Kushal Arvind Shah of Fortinet's FortiGuard Labs (CVE-2016-6948)
  • Dmitri Kaslov (CVE-2016-7012)
  • AbdulAziz Hariri of Trend Micro's Zero Day Initiative (CVE-2016-6944, CVE-2016-6945)
  • Ke Liu of Tencent's Xuanwu LAB (CVE-2016-4095, CVE-2016-6993, CVE-2016-6994, CVE-2016-6995, CVE-2016-6996, CVE-2016-6997, CVE-2016-6998, CVE-2016-6999, CVE-2016-7000, CVE-2016-7001, CVE-2016-7002, CVE-2016-7003, CVE-2016-7004, CVE-2016-7005, CVE-2016-7006, CVE-2016-7007, CVE-2016-7008, CVE-2016-7009, CVE-2016-7010, CVE-2016-7011, CVE-2016-7013, CVE-2016-7014, CVE-2016-7015, CVE-2016-7016, CVE-2016-7017, CVE-2016-7018, CVE-2016-7019, CVE-2016-7852, CVE-2016-7853)
  • kdot working with Trend Micro's Zero Day Initiative (CVE-2016-6940, CVE-2016-6941, CVE-2016-7854)
  • Wei Lei and Liu Yang of Nanyang Technological University working with Trend Micro's Zero Day Initiative (CVE-2016-6969)
  • Aakash Jain and Dhanesh Kizhakkinan of FireEye Inc. (CVE-2016-6943)
  • Sebastian Apelt Siberas working with Trend Micro's Zero Day Initiative (CVE-2016-6942, CVE-2016-6946, CVE-2016-6947, CVE-2016-6950, CVE-2016-6951, CVE-2016-6952, CVE-2016-6953, CVE-2016-6988)
  • Anonymously reported through Trend Micro's Zero Day Initiative (CVE-2016-6959, CVE-2016-6960, CVE-2016-6961, CVE-2016-6962, CVE-2016-6963, CVE-2016-6964, CVE-2016-6965, CVE-2016-6966, CVE-2016-6967, CVE-2016-6968, CVE-2016-6972, CVE-2016-6973, CVE-2016-6974, CVE-2016-6975, CVE-2016-6976, CVE-2016-6977, CVE-2016-6979)
  • Abdulrahman Alqabandi (CVE-2016-6970)
  • Wei Lei and Liu Yang of Nanyang Technological University working with Trend Micro's Zero Day Initiative (CVE-2016-6978)
  • Kai Lu of Fortinet's FortiGuard Labs (CVE-2016-6939)
  • Gal De Leon of Palo Alto Networks (CVE-2016-6957, CVE-2016-6958)
 

Revisions

October 21, 2016: Added references to CVE-2016-7852, CVE-2016-7853, and CVE-2016-7854, which were inadvertently omitted from the bulletin.

November 10, 2016: Added references to CVE-2016-4095, which was inadvertently omitted from the bulletin.