Adobe Security Bulletin

Security Bulletin for Adobe Acrobat and Reader | APSB19-02

Bulletin ID

Date Published

Priority

APSB19-02

January 03, 2019

2

Summary

Adobe has released security updates for Adobe Acrobat and Reader for Windows and MacOS. These updates address critical vulnerabilities. Successful exploitation could lead to arbitrary code execution in the context of the current user. 

Affected Versions

Product

Track

Affected Versions

Platform

Acrobat DC 

Continuous 

2019.010.20064 and earlier versions 

Windows and macOS

Acrobat Reader DC

Continuous

2019.010.20064 and earlier versions

Windows and macOS

 

 

 

 

Acrobat 2017

Classic 2017

2017.011.30110 and earlier version

Windows and macOS

Acrobat Reader 2017

Classic 2017

2017.011.30110 and earlier version

Windows and macOS

 

 

 

 

Acrobat DC 

Classic 2015

2015.006.30461 and earlier versions 

Windows and macOS

Acrobat Reader DC 

Classic 2015

2015.006.30461 and earlier versions 

Windows and macOS

Solution

Adobe recommends users update their software installations to the latest versions by following the instructions below.
The latest product versions are available to end users via one of the following methods:

  • Users can update their product installations manually by choosing Help > Check for Updates.
  • The products will update automatically, without requiring user intervention, when updates are detected.

For IT administrators (managed environments):

  • Download the enterprise installers from ftp://ftp.adobe.com/pub/adobe/, or refer to the specific release note version for links to installers.
  • Install updates via your preferred methodology, such as AIP-GPO, bootstrapper, SCUP/SCCM (Windows), or on macOS, Apple Remote Desktop and SSH.

Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the newest version:

Product

Track

Updated Versions

Platform

Priority Rating

Availability

Acrobat DC

Continuous

2019.010.20069

Windows and macOS

2

Acrobat Reader DC

Continuous

2019.010.20069

Windows and macOS

2

 

 

 

 

 

 

Acrobat 2017

Classic 2017

2017.011.30113

Windows and macOS

2

Acrobat Reader DC 2017

Classic 2017

2017.011.30113

Windows and macOS

2

 

 

 

 

 

 

Acrobat DC

Classic 2015

2015.006.30464

Windows and macOS

2

Acrobat Reader DC

Classic 2015

2015.006.30464

Windows and macOS

2

Vulnerability Details

Vulnerability Category

Vulnerability Impact

Severity

CVE Number

Use After Free

Arbitrary Code Execution

 

Critical

 

CVE-2018-16011

Security Bypass

Privilege Escalation

Critical

CVE-2018-16018

Type Confusion

Arbitrary Code Execution

Important

CVE-2019-7131

Acknowledgements

Adobe would like to thank the following individuals and organizations for reporting the relevant issues and for working with Adobe to help protect our customers:

  • Sebastian Apelt (@bitshifter123) via Trend Micro's Zero Day Initiative (CVE-2018-16011)

  • Abdul Aziz Hariri via Trend Micro's Zero Day Initiative (CVE-2018-16018)
  • Steven Seeley (mr_me) of Source Incite working with Trend Micro's Zero 
    Day Initiative (CVE-2019-7131)

Revisions

January 3, 2019: CVE-2018-19725 has been replaced with CVE-2018-16018

April 1, 2019: Reference to CVE-2019-7131 has been added

 Adobe

Get help faster and easier

New user?

Adobe MAX 2024

Adobe MAX
The Creativity Conference

Oct 14–16 Miami Beach and online

Adobe MAX

The Creativity Conference

Oct 14–16 Miami Beach and online

Adobe MAX 2024

Adobe MAX
The Creativity Conference

Oct 14–16 Miami Beach and online

Adobe MAX

The Creativity Conference

Oct 14–16 Miami Beach and online