-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1721
     APSB19-18 Security update available for Adobe Acrobat and Reader
                                15 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Acrobat and Reader
Publisher:         Adobe
Operating System:  Windows
                   Mac OS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-7841 CVE-2019-7836 CVE-2019-7835
                   CVE-2019-7834 CVE-2019-7833 CVE-2019-7832
                   CVE-2019-7831 CVE-2019-7830 CVE-2019-7829
                   CVE-2019-7828 CVE-2019-7827 CVE-2019-7826
                   CVE-2019-7825 CVE-2019-7824 CVE-2019-7823
                   CVE-2019-7822 CVE-2019-7821 CVE-2019-7820
                   CVE-2019-7819 CVE-2019-7818 CVE-2019-7817
                   CVE-2019-7814 CVE-2019-7813 CVE-2019-7812
                   CVE-2019-7811 CVE-2019-7810 CVE-2019-7809
                   CVE-2019-7808 CVE-2019-7807 CVE-2019-7806
                   CVE-2019-7805 CVE-2019-7804 CVE-2019-7803
                   CVE-2019-7802 CVE-2019-7801 CVE-2019-7800
                   CVE-2019-7799 CVE-2019-7798 CVE-2019-7797
                   CVE-2019-7796 CVE-2019-7795 CVE-2019-7794
                   CVE-2019-7793 CVE-2019-7792 CVE-2019-7791
                   CVE-2019-7790 CVE-2019-7789 CVE-2019-7788
                   CVE-2019-7787 CVE-2019-7786 CVE-2019-7785
                   CVE-2019-7784 CVE-2019-7783 CVE-2019-7782
                   CVE-2019-7781 CVE-2019-7780 CVE-2019-7779
                   CVE-2019-7778 CVE-2019-7777 CVE-2019-7776
                   CVE-2019-7775 CVE-2019-7774 CVE-2019-7773
                   CVE-2019-7772 CVE-2019-7771 CVE-2019-7770
                   CVE-2019-7769 CVE-2019-7768 CVE-2019-7767
                   CVE-2019-7766 CVE-2019-7765 CVE-2019-7764
                   CVE-2019-7763 CVE-2019-7762 CVE-2019-7761
                   CVE-2019-7760 CVE-2019-7759 CVE-2019-7758
                   CVE-2019-7145 CVE-2019-7144 CVE-2019-7143
                   CVE-2019-7142 CVE-2019-7141 CVE-2019-7140

Original Bulletin: 
   https://helpx.adobe.com/security/products/acrobat/apsb19-18.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security bulletin for Adobe Acrobat and Reader | APSB19-18
+-------------------------+--------------------------------+------------------+
|       Bulletin ID       |         Date Published         |     Priority     |
+-------------------------+--------------------------------+------------------+
|APSB19-18                |May 14, 2019                    |2                 |
+-------------------------+--------------------------------+------------------+

Summary

Adobe has released security updates for Adobe Acrobat and Reader for Windows
andmacOS. These updates address critical and important vulnerabilities.
Successful exploitation could lead to arbitrary code execution in the context
of the current user.

Affected Versions

+-----------------+-----------+-------------------------------+---------------+
|     Product     |   Track   |       Affected Versions       |   Platform    |
+-----------------+-----------+-------------------------------+---------------+
|Acrobat DC       |Continuous |2019.010.20100 and earlier     |Windows and    |
|                 |           |versions                       |macOS          |
+-----------------+-----------+-------------------------------+---------------+
|Acrobat Reader DC|Continuous |2019.010.20099 and earlier     |Windows and    |
|                 |           |versions                       |macOS          |
+-----------------+-----------+-------------------------------+---------------+
+-----------------+-----------+-------------------------------+---------------+
|Acrobat 2017     |Classic    |2017.011.30140 and earlier     |Windows and    |
|                 |2017       |version                        |macOS          |
+-----------------+-----------+-------------------------------+---------------+
|Acrobat Reader   |Classic    |2017.011.30138 and earlier     |Windows and    |
|2017             |2017       |version                        |macOS          |
+-----------------+-----------+-------------------------------+---------------+
+-----------------+-----------+-------------------------------+---------------+
|Acrobat DC       |Classic    |2015.006.30495 and earlier     |Windows and    |
|                 |2015       |versions                       |macOS          |
+-----------------+-----------+-------------------------------+---------------+
|Acrobat Reader DC|Classic    |2015.006.30493 and earlier     |Windows and    |
|                 |2015       |versions                       |macOS          |
+-----------------+-----------+-------------------------------+---------------+

Solution

Adobe recommends users update their software installations to the latest
versions by following the instructions below.

The latest product versions are available to end users via one of the following
methods:

  o Users can update their product installations manually by choosing Help >
    Check for Updates.
  o The products will update automatically, without requiring user
    intervention, when updates are detected.
  o The full Acrobat Reader installer can be downloaded from the Acrobat Reader
    Download Center .

For IT administrators (managed environments):

  o Download the enterprise installers from ftp://ftp.adobe.com/pub/adobe/ , or
    refer to the specific release note version for links to installers.
  o Install updates via your preferred methodology, such as AIP-GPO,
    bootstrapper, SCUP/SCCM (Windows), or on macOS, Apple Remote Desktop and
    SSH.

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version:

+---------------+----------+--------------+-----------+----------+------------+
|    Product    |  Track   |   Updated    | Platform  | Priority |Availability|
|               |          |   Versions   |           |  Rating  |            |
+---------------+----------+--------------+-----------+----------+------------+
|               |          |              |           |          |Windows     |
|Acrobat DC     |Continuous|2019.012.20034|Windowsand |2         |            |
|               |          |              |macOS      |          |            |
|               |          |              |           |          |macOS       |
+---------------+----------+--------------+-----------+----------+------------+
|               |          |              |           |          |Windows     |
|Acrobat Reader |Continuous|2019.012.20034|Windowsand |2         |            |
|DC             |          |              |macOS      |          |            |
|               |          |              |           |          |macOS       |
+---------------+----------+--------------+-----------+----------+------------+
+---------------+----------+--------------+-----------+----------+------------+
|               |Classic   |              |Windowsand |          |Windows     |
|Acrobat 2017   |2017      |2017.011.30142|macOS      |2         |            |
|               |          |              |           |          |macOS       |
+---------------+----------+--------------+-----------+----------+------------+
|Acrobat Reader |Classic   |              |Windowsand |          |Windows     |
|DC 2017        |2017      |2017.011.30142|macOS      |2         |            |
|               |          |              |           |          |macOS       |
+---------------+----------+--------------+-----------+----------+------------+
+---------------+----------+--------------+-----------+----------+------------+
|               |Classic   |              |Windowsand |          |Windows     |
|Acrobat DC     |2015      |2015.006.30497|macOS      |2         |            |
|               |          |              |           |          |macOS       |
+---------------+----------+--------------+-----------+----------+------------+
|Acrobat Reader |Classic   |              |Windowsand |          |Windows     |
|DC             |2015      |2015.006.30497|macOS      |2         |            |
|               |          |              |           |          |macOS       |
+---------------+----------+--------------+-----------+----------+------------+

Vulnerability Details

+-----------------------+------------------------+---------+------------------+
| Vulnerability Category|  Vulnerability Impact  |Severity |    CVE Number    |
+-----------------------+------------------------+---------+------------------+
|                       |                        |         |CVE-2019-7841     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7836     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7826     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7819     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7813     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7812     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7811     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7810     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7803     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7802     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7801     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7799     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7798     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7795     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7794     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7793     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7790     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7789     |
|Out-of-Bounds Read     |Information Disclosure  |Important|                  |
|                       |                        |         |CVE-2019-7787     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7780     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7778     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7777     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7776     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7775     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7774     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7773     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7771     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7770     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7769     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7758     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7145     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7144     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7143     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7142     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7141     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7140     |
+-----------------------+------------------------+---------+------------------+
|                       |                        |         |CVE-2019-7829     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7825     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7822     |
|Out-of-Bounds Write    |Arbitrary Code Execution|Critical |                  |
|                       |                        |         |CVE-2019-7818     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7804     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7800     |
+-----------------------+------------------------+---------+------------------+
|Type Confusion         |Arbitrary Code Execution|Critical |CVE-2019-7820     |
+-----------------------+------------------------+---------+------------------+
|                       |                        |         |CVE-2019-7835     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7834     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7833     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7832     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7831     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7830     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7823     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7821     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7817     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7814     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7809     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7808     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7807     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7806     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7805     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7797     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7796     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7792     |
|Use After Free         |Arbitrary Code Execution|Critical |                  |
|                       |                        |         |CVE-2019-7791     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7788     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7786     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7785     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7783     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7782     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7781     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7772     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7768     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7767     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7766     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7765     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7764     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7763     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7762     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7761     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7760     |
|                       |                        |         |                  |
|                       |                        |         |CVE-2019-7759     |
+-----------------------+------------------------+---------+------------------+
|                       |                        |         |CVE-2019-7828     |
|Heap Overflow          |Arbitrary Code Execution|Critical |                  |
|                       |                        |         |CVE-2019-7827     |
+-----------------------+------------------------+---------+------------------+
|Buffer Error           |Arbitrary Code Execution|Critical |CVE-2019-7824     |
+-----------------------+------------------------+---------+------------------+
|Double Free            |Arbitrary Code Execution|Critical |CVE-2019-7784     |
+-----------------------+------------------------+---------+------------------+
|Security Bypass        |Arbitrary Code Execution|Critical |CVE-2019-7779     |
+-----------------------+------------------------+---------+------------------+

Acknowledgements

Adobe would like to thank the following individuals and organizations for
reporting the relevant issues and for working with Adobe to help protect our
customers:

  o Xu Peng andSuPuruifrom TCA/SKLCS Institute of Software Chinese Academy of
    Sciences working with Trend Micro Zero Day Initiative (CVE-2019-7830,
    CVE-2019-7817)
  o hungtt28 of Viettel Cyber Security working with Trend Micro Zero Day
    Initiative (CVE-2019-7826, CVE-2019-7820)

  o Esteban Ruiz (mr_me) of Source Incite working with Trend Micro Zero Day
    Initiative (CVE-2019-7825, CVE-2019-7822, CVE-2019-7821, CVE-2019-7819)

  o Anonymous working with Trend Micro Zero Day Initiative (CVE-2019-7824,
    CVE-2019-7823, CVE-2019-7797, CVE-2019-7759, CVE-2019-7758)

  o T3rmin4t0r working with Trend Micro Zero Day Initiative (CVE-2019-7796)

  o RonWaisbergworking with Trend Micro Zero Day Initiative (CVE-2019-7794)

  o Xudong Shao of Qihoo360 Vulcan Team (CVE-2019-7784)

  o Peternguyenworking with Trend Micro Zero Day Initiative (CVE-2019-7814,
    CVE-2019-7760)

  o Gal De Leon of Palo Alto Networks (CVE-2019-7762)

  o Aleksandar Nikolic of CiscoTalos(CVE-2019-7831, CVE-2019-7761)

  o hemidalltworking with Trend Micro Zero Day Initiative (CVE-2019-7809)

  o KeLiu of Tencent Security Xuanwu Lab (CVE-2019-7780, CVE-2019-7779,
    CVE-2019-7771, CVE-2019-7770, CVE-2019-7769, CVE-2019-7811, CVE-2019-7795,
    CVE-2019-7789, CVE-2019-7788)

  o Steven Seeleyvia Trend Micro's Zero Day Initiative (CVE-2019-7829,
    CVE-2019-7828, CVE-2019-7827, CVE-2019-7810, CVE-2019-7803, CVE-2019-7802,
    CVE-2019-7801, CVE-2019-7800, CVE-2019-7799,CVE-2019-7798,CVE-2019-7787,
    CVE-2019-7786, CVE-2019-7785, CVE-2019-7145, CVE-2019-7144, CVE-2019-7143,
    CVE-2019-7141, CVE-2019-7140)

  o Wei Lei ofSTARLabs(CVE-2019-7142)

  o @j00sean (CVE-2019-7812, CVE-2019-7791, CVE-2019-7790)

  o willJworking with Trend Micro Zero Day Initiative (CVE-2019-7818)

  o ZhenjieJia from Qihoo360 Vulcan team (CVE-2019-7813)

  o Zhibin Zhang of Palo Alto Networks (CVE-2019-7841, CVE-2019-7836,
    CVE-2019-7835, CVE-2019-7774, CVE-2019-7767)

  o Bo Qu of Palo Alto Networks andHeigeofKnownsec404 Security Team
    (CVE-2019-7773, CVE-2019-7766, CVE-2019-7764)

  o Qi Deng of Palo Alto Networks (CVE-2019-7834, CVE-2019-7833, CVE-2019-7832,
    CVE-2019-7772, CVE-2019-7768)

  o Hui Gao of Palo Alto Networks (CVE-2019-7808, CVE-2019-7807, CVE-2019-7806)

  o ZhaoyanXu of Palo Alto Networks (CVE-2019-7793, CVE-2019-7792,
    CVE-2019-7783)

  o ZhanglinHe of Palo Alto Networks (CVE-2019-7782, CVE-2019-7781,
    CVE-2019-7778, CVE-2019-7765)

  o TaojieWang of Palo Alto Networks (CVE-2019-7777, CVE-2019-7776,
    CVE-2019-7775, CVE-2019-7763)

  o An independent Security Researcher has reported this vulnerability to SSD
    Secure Disclosure program (CVE-2019-7805)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXNuQbWaOgq3Tt24GAQj26xAAsbbtXM/0mKxbAbwMn0eKZy8sieEO326Q
aCGvVwzvDMoG46+ggrCCMic0RgWxSIzVj3+dCegkpx3h2lC4Dc+2tQBRykYVfZOH
3V0qkvbNso2qJSm5SeMHG8iyzmffBrlXZnFOEaSDqEfcay2IuGxdAoyEQseoVdkS
xa76eIW8rF443AUXJo5tML95GZeSR86YoPq94xN9mh5OMJKQILIDq7t00cF6TMhU
8KDfnkPtQRoEF6Ip0pQOJH7HitpcDAvToTm/smtYBCYtxc7Z3PpqdqzspfiBDhRw
P/OKgO5DRTbTlqj0FvOH0Br5346YP54cKre1VAr5seG123rPvRCXtE4q8jn+zSrq
6ldd+ANOkp2QFgvXqYnBkxkamLDDL4lzxMuh49Sx9Uus5zaw/yzzhsbdXOXyY7mT
wbQRCvl5Rw20Tp3pjMsEnNgn3d5VPBFU3l2fGGFMLltmZo5xagglAyciILZxAyjg
Md1tiSYXhX39GwZFCwNXXFSTfxAhbmeroYqed+U8zr0p3NsvyQeA0/VKJuRRlHa6
Y0oGpMg/AO2lA2G1XptB4pAhqN1VY804+g1zZTJ57AqXvNeKX/65xNRcJ0gfRrZ6
j/wQg7dtH3PZZHyAcWdVI/hqoGpHY5iegfUi2NEEjkIU1FR+C219GbATpXqtW3AG
rrPpAl8e3qs=
=qDtZ
-----END PGP SIGNATURE-----