Adobe Security Bulletin
Security Updates available for Adobe Acrobat and Reader | APSB19-13
Bulletin ID Date Published Priority
APSB19-13 February 21, 2019 2

Summary

Adobe has released security updates for Adobe Acrobat and Reader for Windows and macOS. These updates address a reported bypass to the fix for CVE-2019-7089 first introduced in 2019.010.20091, 2017.011.30120 and 2015.006.30475 and released on February 12, 2019. Successful exploitation could lead to sensitive information disclosure in the context of the current user.    

Affected Versions

Product Track Affected Versions Platform
Acrobat DC  Continuous 
2019.010.20091 and earlier versions 
Windows and macOS
Acrobat Reader DC Continuous
2019.010.20091 and earlier versions Windows and macOS
       
Acrobat 2017 Classic 2017 2017.011.30120 and earlier version Windows
Acrobat Reader 2017 Classic 2017 2017.011.30120 and earlier version Windows 
       
Acrobat DC  Classic 2015 2015.006.30475 and earlier versions  Windows 
Acrobat Reader DC  Classic 2015 2015.006.30475 and earlier versions  Windows 

Solution

Adobe recommends users update their software installations to the latest versions by following the instructions below.
The latest product versions are available to end users via one of the following methods:

  • Users can update their product installations manually by choosing Help > Check for Updates.
  • The products will update automatically, without requiring user intervention, when updates are detected.
  • The full Acrobat Reader installer can be downloaded from the Acrobat Reader Download Center.  

For IT administrators (managed environments):

  • Download the enterprise installers from ftp://ftp.adobe.com/pub/adobe/, or refer to the specific release note version for links to installers.
  • Install updates via your preferred methodology, such as AIP-GPO, bootstrapper, SCUP/SCCM (Windows), or on macOS, Apple Remote Desktop and SSH.

Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the newest version:

Product Track Updated Versions Platform Priority Rating Availability
Acrobat DC Continuous 2019.010.20098 Windows and macOS 2 Windows

macOS
Acrobat Reader DC Continuous 2019.010.20098
Windows and macOS 2 Windows

macOS
           
Acrobat 2017 Classic 2017 2017.011.30127 Windows  2 Windows


Acrobat Reader DC 2017 Classic 2017 2017.011.30127 Windows  2 Windows


           
Acrobat DC Classic 2015 2015.006.30482 Windows  2 Windows


Acrobat Reader DC Classic 2015 2015.006.30482 Windows  2 Windows


Vulnerability Details

Vulnerability Category Vulnerability Impact Severity CVE Number
Data leakage (sensitive) Information Disclosure Critical  CVE-2019-7815

Acknowledgements

Adobe would like to thank Alex Infuhr from Cure53 (CVE-2019-7815) for reporting the relevant issues and for working with Adobe to help protect our customers.