-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4636
    APSB19-55A - Security update available for Adobe Acrobat and Reader
                             12 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Acrobat
Publisher:         Adobe
Operating System:  Windows
                   Mac OS
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Remote with User Interaction
                   Create Arbitrary Files          -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-16465 CVE-2019-16464 CVE-2019-16463
                   CVE-2019-16462 CVE-2019-16461 CVE-2019-16460
                   CVE-2019-16459 CVE-2019-16458 CVE-2019-16457
                   CVE-2019-16456 CVE-2019-16455 CVE-2019-16454
                   CVE-2019-16453 CVE-2019-16452 CVE-2019-16451
                   CVE-2019-16450 CVE-2019-16449 CVE-2019-16448
                   CVE-2019-16446 CVE-2019-16445 CVE-2019-16444

Original Bulletin: 
   https://helpx.adobe.com/security/products/acrobat/apsb19-55.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security update available for Adobe Acrobat and Reader | APSB19-55
+-----------------------+-----------------------------------+-----------------+
|      Bulletin ID      |          Date Published           |    Priority     |
+-----------------------+-----------------------------------+-----------------+
|APSB19-55              |December 10, 2019                  |2                |
+-----------------------+-----------------------------------+-----------------+

Summary

Adobe has released security updates for Adobe Acrobat and Reader for Windows
and macOS. These updates address critical and important vulnerabilities.
Successful exploitation could lead to arbitrary code execution in the context
of the current user.

Affected Versions

+-----------------+-----------+--------------------------------+--------------+
|     Product     |   Track   |       Affected Versions        |   Platform   |
+-----------------+-----------+--------------------------------+--------------+
|Acrobat DC       |Continuous |2019.021.20056and earlier       |Windows &     |
|                 |           |versions                        |macOS         |
+-----------------+-----------+--------------------------------+--------------+
|Acrobat Reader DC|Continuous |2019.021.20056 and earlier      |Windows &     |
|                 |           |versions                        |macOS         |
+-----------------+-----------+--------------------------------+--------------+
+-----------------+-----------+--------------------------------+--------------+
|Acrobat 2017     |Classic    |2017.011.30152 and earlier      |Windows       |
|                 |2017       |versions                        |              |
+-----------------+-----------+--------------------------------+--------------+
|Acrobat 2017     |Classic    |2017.011.30155 and earlier      |macOS         |
|                 |2017       |version                         |              |
+-----------------+-----------+--------------------------------+--------------+
|Acrobat Reader   |Classic    |2017.011.30152 and earlier      |Windows &     |
|2017             |2017       |versions                        |macOS         |
+-----------------+-----------+--------------------------------+--------------+
+-----------------+-----------+--------------------------------+--------------+
|Acrobat 2015     |Classic    |2015.006.30505 and earlier      |Windows &     |
|                 |2015       |versions                        |macOS         |
+-----------------+-----------+--------------------------------+--------------+
|Acrobat Reader   |Classic    |2015.006.30505 and earlier      |Windows &     |
|2015             |2015       |versions                        |macOS         |
+-----------------+-----------+--------------------------------+--------------+

Solution

Adobe recommends users update their software installations to the latest
versions by following the instructions below.

The latest product versions are available to end users via one of the following
methods:

  o Users can update their product installations manually by choosing Help >
    Check for Updates.

  o The products will update automatically, without requiring user
    intervention, when updates are detected.

  o The full Acrobat Reader installer can be downloaded from the Acrobat Reader
    Download Center .

For IT administrators (managed environments):

  o Download the enterprise installers from ftp://ftp.adobe.com/pub/adobe/ , or
    refer to the specific release note version for links to installers.

  o Install updates via your preferred methodology, such as AIP-GPO,
    bootstrapper, SCUP/SCCM (Windows), or on macOS, Apple Remote Desktop and
    SSH.

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version:

+--------------+----------+--------------+-----------+-----------+------------+
|    Product   |  Track   |   Updated    | Platform  | Priority  |Availability|
|              |          |   Versions   |           |  Rating   |            |
+--------------+----------+--------------+-----------+-----------+------------+
|              |          |              |Windowsand |           |Windows     |
|Acrobat DC    |Continuous|2019.021.20058|macOS      |2          |            |
|              |          |              |           |           |macOS       |
+--------------+----------+--------------+-----------+-----------+------------+
|              |          |              |           |           |Windows     |
|Acrobat Reader|Continuous|2019.021.20058|Windowsand |2          |            |
|DC            |          |              |macOS      |           |            |
|              |          |              |           |           |macOS       |
+--------------+----------+--------------+-----------+-----------+------------+
+--------------+----------+--------------+-----------+-----------+------------+
|              |Classic   |              |Windowsand |           |Windows     |
|Acrobat 2017  |2017      |2017.011.30156|macOS      |2          |            |
|              |          |              |           |           |macOS       |
+--------------+----------+--------------+-----------+-----------+------------+
|Acrobat Reader|Classic   |              |Windowsand |           |Windows     |
|2017          |2017      |2017.011.30156|macOS      |2          |            |
|              |          |              |           |           |macOS       |
+--------------+----------+--------------+-----------+-----------+------------+
+--------------+----------+--------------+-----------+-----------+------------+
|              |Classic   |              |Windowsand |           |Windows     |
|Acrobat 2015  |2015      |2015.006.30508|macOS      |2          |            |
|              |          |              |           |           |macOS       |
+--------------+----------+--------------+-----------+-----------+------------+
|Acrobat Reader|Classic   |              |Windowsand |           |Windows     |
|2015          |2015      |2015.006.30508|macOS      |2          |            |
|              |          |              |           |           |macOS       |
+--------------+----------+--------------+-----------+-----------+------------+

Vulnerability Details

+--------------------------------+---------------+---------+------------------+
|     Vulnerability Category     | Vulnerability |Severity |    CVE Number    |
|                                |    Impact     |         |                  |
+--------------------------------+---------------+---------+------------------+
|                                |               |         |CVE-2019-16449    |
|                                |               |         |                  |
|                                |               |         |CVE-2019-16456    |
|                                |               |         |                  |
|                                |Information    |         |CVE-2019-16457    |
|Out-of-Bounds Read              |Disclosure     |Important|                  |
|                                |               |         |CVE-2019-16458    |
|                                |               |         |                  |
|                                |               |         |CVE-2019-16461    |
|                                |               |         |                  |
|                                |               |         |CVE-2019-16465    |
+--------------------------------+---------------+---------+------------------+
|                                |Arbitrary Code |         |CVE-2019-16450    |
|Out-of-Bounds Write             |Execution      |Critical |                  |
|                                |               |         |CVE-2019-16454    |
+--------------------------------+---------------+---------+------------------+
|                                |               |         |CVE-2019-16445    |
|                                |               |         |                  |
|                                |               |         |CVE-2019-16448    |
|                                |Arbitrary Code |         |                  |
|Use After Free                  |Execution      |Critical |CVE-2019-16452    |
|                                |               |         |                  |
|                                |               |         |CVE-2019-16459    |
|                                |               |         |                  |
|                                |               |         |CVE-2019-16464    |
+--------------------------------+---------------+---------+------------------+
|Heap Overflow                   |Arbitrary Code |Critical |CVE-2019-16451    |
|                                |Execution      |         |                  |
+--------------------------------+---------------+---------+------------------+
|Buffer Error                    |Arbitrary Code |Critical |CVE-2019-16462    |
|                                |Execution      |         |                  |
+--------------------------------+---------------+---------+------------------+
|                                |               |         |CVE-2019-16446    |
|                                |               |         |                  |
|                                |Arbitrary Code |         |CVE-2019-16455    |
|Untrusted Pointer Dereference   |Execution      |Critical |                  |
|                                |               |         |CVE-2019-16460    |
|                                |               |         |                  |
|                                |               |         |CVE-2019-16463    |
+--------------------------------+---------------+---------+------------------+
|Binary Planting (default folder |Privilege      |Important|CVE-2019-16444    |
|privilege escalation)           |Escalation     |         |                  |
+--------------------------------+---------------+---------+------------------+
|Security Bypass                 |Arbitrary Code |Critical |CVE-2019-16453    |
|                                |Execution      |         |                  |
+--------------------------------+---------------+---------+------------------+

Acknowledgements

Adobe would like to thank the following individuals and organizations for
reporting the relevant issues and for working with Adobe to help protect our
customers:

  o Mateusz Jurczyk of Google Project Zero (CVE-2019-16451)

  o Honc ()(CVE-2019-16444)

  o KeLiu of Tencent Security Xuanwu Lab. (CVE-2019-16445,CVE-2019-16449,
    CVE-2019-16450,CVE-2019-16454)

  o Sung Ta (@Mipu94) of SEFCOM Lab, Arizona State University (CVE-2019-16446,
    CVE-2019-16448)

  o Aleksandar Nikolic of Cisco Talos (CVE-2019-16463)

  o Technical supportteam of HTBLALeonding(CVE-2019-16453)

  o HaikuoXieof Baidu Security Lab(CVE-2019-16461)

  o Bit of STAR Labs(CVE-2019-16452)

  o Xinyu Wan and Yiwei Zhang from Renmin University of China (CVE-2019-16455,
    CVE-2019-16460, CVE-2019-16462)

  o Bo Qu of Palo Alto Networks and Heige ofKnownsec404 Security Team
    (CVE-2019-16456)

  o Zhibin Zhang of Palo Alto Networks (CVE-2019-16457)

  o Qi Deng, Ken Hsu of Palo Alto Networks (CVE-2019-16458)

  o Lexuan Sun, Hao Cai of Palo Alto Networks (CVE-2019-16459)

  o Yue Guan,HaozheZhang of Palo Alto Networks (CVE-2019-16464)

  o Hui Gao of Palo Alto networks (CVE-2019-16465)

  o Zhibin Zhang, Yue Guan of Palo Alto Networks (CVE-2019-16465)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=f03B
-----END PGP SIGNATURE-----