Adobe Security Bulletin
Security updates available for Adobe Acrobat and Reader | APSB19-17
Bulletin ID Date Published Priority
APSB19-17 April 09, 2019 2

Summary

Adobe has released security updates for Adobe Acrobat and Reader for Windows and macOS. These updates address critical and important vulnerabilities.  Successful exploitation could lead to arbitrary code execution in the context of the current user.  

Affected Versions

Product Track Affected Versions Platform
Acrobat DC  Continuous 
2019.010.20098 and earlier versions 
Windows and macOS
Acrobat Reader DC Continuous
2019.010.20098 and earlier versions Windows and macOS
       
Acrobat 2017 Classic 2017 2017.011.30127 and earlier version Windows and macOS
Acrobat Reader 2017 Classic 2017 2017.011.30127 and earlier version Windows and macOS
       
Acrobat DC  Classic 2015 2015.006.30482 and earlier versions  Windows and macOS
Acrobat Reader DC  Classic 2015 2015.006.30482 and earlier versions  Windows and macOS

Solution

Adobe recommends users update their software installations to the latest versions by following the instructions below.
The latest product versions are available to end users via one of the following methods:

  • Users can update their product installations manually by choosing Help > Check for Updates.
  • The products will update automatically, without requiring user intervention, when updates are detected.
  • The full Acrobat Reader installer can be downloaded from the Acrobat Reader Download Center.  

For IT administrators (managed environments):

  • Download the enterprise installers from ftp://ftp.adobe.com/pub/adobe/, or refer to the specific release note version for links to installers.
  • Install updates via your preferred methodology, such as AIP-GPO, bootstrapper, SCUP/SCCM (Windows), or on macOS, Apple Remote Desktop and SSH.

Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the newest version:

Product Track Updated Versions Platform Priority Rating Availability
Acrobat DC Continuous 2019.010.20099 Windows and macOS 2

Windows


macOS

Acrobat Reader DC Continuous 2019.010.20099
Windows and macOS 2

Windows


macOS

           
Acrobat 2017 Classic 2017 2017.011.30138 Windows and macOS 2

Windows

macOS

Acrobat Reader DC 2017 Classic 2017 2017.011.30138 Windows and macOS 2

Windows

macOS

           
Acrobat DC Classic 2015 2015.006.30493 Windows and macOS 2

Windows

macOS

Acrobat Reader DC Classic 2015 2015.006.30493 Windows and macOS 2

Windows

macOS

Vulnerability Details

Vulnerability Category Vulnerability Impact Severity CVE Number
Out-of-Bounds Read  Information Disclosure   Important  

CVE-2019-7061

CVE-2019-7109

CVE-2019-7110

CVE-2019-7114

CVE-2019-7115

CVE-2019-7116

CVE-2019-7121

CVE-2019-7122

CVE-2019-7123

CVE-2019-7127

Out-of-Bounds Write Arbitrary Code Execution   Critical   

CVE-2019-7111

CVE-2019-7118

CVE-2019-7119

CVE-2019-7120

CVE-2019-7124 

Type Confusion   Arbitrary Code Execution   Critical   

CVE-2019-7117

CVE-2019-7128

Use After Free   Arbitrary Code Execution   Critical   

CVE-2019-7088

CVE-2019-7112

Heap Overflow Arbitrary Code Execution   Critical   

CVE-2019-7113

CVE-2019-7125

Acknowledgements

Adobe would like to thank the following individuals and organizations for reporting the relevant issues and for working with Adobe to help protect our customers:   

  • Aleksandar Nikolic of Cisco Talos (CVE-2019-7125) 

  • Dhanesh Kizhakkinan of FireEye Inc.(CVE-2019-7113)

  • Esteban Ruiz (mr_me) of Source Incite via Trend Micro's Zero Day Initiative (CVE-2019-7127)

  • Bo Qu of Palo Alto Networks and Heige of Knownsec 404 Security Team (CVE-2019-7061) 

  • Ke Liu of Tencent Security Xuanwu Lab (CVE-2019-7114, CVE-2019-7115, CVE-2019-7124)

  • Steven Seeley (mr_me) of Source Incite working with iDefense Labs (CVE-2019-7088, CVE-2019-7116, CVE-2019-7117, CVE-2019-7128) 

  • Steven Seeley via Trend Micro's Zero Day Initiative (CVE-2019-7127)

  • Wei Lei of STARLabs (CVE-2019-7118, CVE-2019-7119, CVE-2019-7120, CVE-2019-7121, CVE-2019-7122, CVE-2019-7123) 

  • Xu Peng and Su Purui from TCA/SKLCS Institute of Software Chinese Academy of Sciences and 360 Codesafe Team of Legendsec (CVE-2019-7112)

  • Zhiyuan Wang from Chengdu Security Response Center of Qihoo 360 Technology Co. via Trend Micro's Zero Day Initiative (CVE-2019-7109, CVE-2019-7110, CVE-2019-7111) 

Revisions

April 30, 2019: Updated Acknowledgements section