-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2016.2383.2
          Security Updates Available for Adobe Acrobat and Reader
                              2 November 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Acrobat and Reader
Publisher:         Adobe
Operating System:  Windows
                   OS X
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Unauthorised Access             -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-7854 CVE-2016-7853 CVE-2016-7852
                   CVE-2016-7019 CVE-2016-7018 CVE-2016-7017
                   CVE-2016-7016 CVE-2016-7015 CVE-2016-7014
                   CVE-2016-7013 CVE-2016-7012 CVE-2016-7011
                   CVE-2016-7010 CVE-2016-7009 CVE-2016-7008
                   CVE-2016-7007 CVE-2016-7006 CVE-2016-7005
                   CVE-2016-7004 CVE-2016-7003 CVE-2016-7002
                   CVE-2016-7001 CVE-2016-7000 CVE-2016-6999
                   CVE-2016-6998 CVE-2016-6997 CVE-2016-6996
                   CVE-2016-6995 CVE-2016-6994 CVE-2016-6993
                   CVE-2016-6988 CVE-2016-6979 CVE-2016-6978
                   CVE-2016-6977 CVE-2016-6976 CVE-2016-6975
                   CVE-2016-6974 CVE-2016-6973 CVE-2016-6972
                   CVE-2016-6971 CVE-2016-6970 CVE-2016-6969
                   CVE-2016-6968 CVE-2016-6967 CVE-2016-6966
                   CVE-2016-6965 CVE-2016-6964 CVE-2016-6963
                   CVE-2016-6962 CVE-2016-6961 CVE-2016-6960
                   CVE-2016-6959 CVE-2016-6958 CVE-2016-6957
                   CVE-2016-6956 CVE-2016-6955 CVE-2016-6954
                   CVE-2016-6953 CVE-2016-6952 CVE-2016-6951
                   CVE-2016-6950 CVE-2016-6949 CVE-2016-6948
                   CVE-2016-6947 CVE-2016-6946 CVE-2016-6945
                   CVE-2016-6944 CVE-2016-6943 CVE-2016-6942
                   CVE-2016-6941 CVE-2016-6940 CVE-2016-6939
                   CVE-2016-6937 CVE-2016-1091 CVE-2016-1089

Original Bulletin: 
   https://helpx.adobe.com/security/products/acrobat/apsb16-33.html

Revision History:  November  2 2016: Original Publisher on October 21, 2016 Added references to CVE-2016-7852, CVE-2016-7853, and CVE-2016-7854, which were inadvertently omitted from the bulletin. 
                   October  12 2016: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Adobe Security Bulletin

Security Updates Available for Adobe Acrobat and Reader

Release date: October 6, 2016

Last updated: October 21, 2016

Vulnerability identifier: APSB16-33

Priority: 2

CVE numbers: CVE-2016-1089, CVE-2016-1091, CVE-2016-6939, CVE-2016-6940, 
CVE-2016-6941, CVE-2016-6942, CVE-2016-6943, CVE-2016-6944, CVE-2016-6945, 
CVE-2016-6946, CVE-2016-6947, CVE-2016-6948, CVE-2016-6949, CVE-2016-6950, 
CVE-2016-6951, CVE-2016-6952, CVE-2016-6953, CVE-2016-6954, CVE-2016-6955, 
CVE-2016-6956, CVE-2016-6957, CVE-2016-6958, CVE-2016-6959, CVE-2016-6960, 
CVE-2016-6961, CVE-2016-6962, CVE-2016-6963, CVE-2016-6964, CVE-2016-6965, 
CVE-2016-6966, CVE-2016-6967, CVE-2016-6968, CVE-2016-6969, CVE-2016-6970, 
CVE-2016-6971, CVE-2016-6972, CVE-2016-6973, CVE-2016-6974, CVE-2016-6975, 
CVE-2016-6976, CVE-2016-6977, CVE-2016-6978, CVE-2016-6979, CVE-2016-6988, 
CVE-2016-6993, CVE-2016-6994, CVE-2016-6995, CVE-2016-6996, CVE-2016-6997, 
CVE-2016-6998, CVE-2016-6999, CVE-2016-7000, CVE-2016-7001, CVE-2016-7002, 
CVE-2016-7003, CVE-2016-7004, CVE-2016-7005, CVE-2016-7006, CVE-2016-7007, 
CVE-2016-7008, CVE-2016-7009, CVE-2016-7010, CVE-2016-7011, CVE-2016-7012, 
CVE-2016-7013, CVE-2016-7014, CVE-2016-7015, CVE-2016-7016, CVE-2016-7017, 
CVE-2016-7018, CVE-2016-7019, CVE-2016-7852, CVE-2016-7853, CVE-2016-7854

Platform: Windows and Macintosh


Summary

Adobe has released security updates for Adobe Acrobat and Reader for Windows 
and Macintosh. These updates address critical vulnerabilities that could 
potentially allow an attacker to take control of the affected system.

Affected Versions

Product 		Track 		Affected Versions 			Platform

Acrobat DC 		Continuous 	15.017.20053 and earlier versions 	Windows and Macintosh

Acrobat Reader DC 	Continuous 	15.017.20053 and earlier versions 	Windows and Macintosh

Acrobat DC 		Classic 	15.006.30201 and earlier versions 	Windows and Macintosh

Acrobat Reader DC 	Classic 	15.006.30201 and earlier versions 	Windows and Macintosh

Acrobat XI 		Desktop 	11.0.17 and earlier versions 		Windows and Macintosh

Reader XI 		Desktop	 	11.0.17 and earlier versions 		Windows and Macintosh

For questions regarding Acrobat DC, please visit the Acrobat DC FAQ page. For
questions regarding Acrobat Reader DC, please visit the Acrobat Reader DC FAQ
page. Solution

Adobe recommends users update their software installations to the latest 
versions by following the instructions below.

The latest product versions are available to end users via one of the 
following methods:

Users can update their product installations manually by choosing Help > Check
for Updates.

The products will update automatically, without requiring user intervention, 
when updates are detected.

The full Acrobat Reader installer can be downloaded from the Acrobat Reader 
Download Center.

For IT administrators (managed environments):

Download the enterprise installers from ftp://ftp.adobe.com/pub/adobe/, or 
refer to the specific release note version for links to installers.

Install updates via your preferred methodology, such as AIP-GPO, bootstrapper,
SCUP/SCCM (Windows), or on Macintosh, Apple Remote Desktop and SSH.

Adobe categorizes these updates with the following priority ratings and 
recommends users update their installation to the newest version:

Product 		Track 		Updated Versions 			Platform 		Priority Rating Availability

Acrobat DC 		Continuous 	15.020.20039 				Windows and Macintosh 	2 		Windows Macintosh

Acrobat Reader DC 	Continuous 	15.020.20039				Windows and Macintosh 	2 		Download Center

Acrobat DC 		Classic 	15.006.30243 				Windows and Macintosh 	2 		Windows Macintosh

Acrobat Reader DC 	Classic 	15.006.30243 				Windows and Macintosh 	2 		Windows Macintosh

Acrobat XI 		Desktop 	11.0.18 				Windows and Macintosh 	2 		Windows Macintosh

Reader XI 		Desktop 	11.0.18 				Windows and Macintosh 	2 		Windows Macintosh

Vulnerability Details

These updates resolve use-after-free vulnerabilities that could lead to code 
execution (CVE-2016-1089, CVE-2016-1091, CVE-2016-6944, CVE-2016-6945, 
CVE-2016-6946, CVE-2016-6949, CVE-2016-6952, CVE-2016-6953, CVE-2016-6961, 
CVE-2016-6962, CVE-2016-6963, CVE-2016-6964, CVE-2016-6965, CVE-2016-6967, 
CVE-2016-6968, CVE-2016-6969, CVE-2016-6971, CVE-2016-6979, CVE-2016-6988, 
CVE-2016-6993).

These updates resolve heap buffer overflow vulnerabilities that could lead to
code execution (CVE-2016-6939, CVE-2016-6994).

These updates resolve memory corruption vulnerabilities that could lead to 
code execution (CVE-2016-6940, CVE-2016-6941, CVE-2016-6942, CVE-2016-6943, 
CVE-2016-6947, CVE-2016-6948, CVE-2016-6950, CVE-2016-6951, CVE-2016-6954, 
CVE-2016-6955, CVE-2016-6956, CVE-2016-6959, CVE-2016-6960, CVE-2016-6966, 
CVE-2016-6970, CVE-2016-6972, CVE-2016-6973, CVE-2016-6974, CVE-2016-6975, 
CVE-2016-6976, CVE-2016-6977, CVE-2016-6978, CVE-2016-6995, CVE-2016-6996, 
CVE-2016-6997, CVE-2016-6998, CVE-2016-7000, CVE-2016-7001, CVE-2016-7002, 
CVE-2016-7003, CVE-2016-7004, CVE-2016-7005, CVE-2016-7006, CVE-2016-7007, 
CVE-2016-7008, CVE-2016-7009, CVE-2016-7010, CVE-2016-7011, CVE-2016-7012, 
CVE-2016-7013, CVE-2016-7014, CVE-2016-7015, CVE-2016-7016, CVE-2016-7017, 
CVE-2016-7018, CVE-2016-7019, CVE-2016-7852, CVE-2016-7853, CVE-2016-7854).

These updates resolve various methods to bypass restrictions on Javascript API
execution (CVE-2016-6957).

These updates resolve a security bypass vulnerability (CVE-2016-6958).

These updates resolve an integer overflow vulnerability that could lead to 
code execution (CVE-2016-6999).

Acknowledgements

Adobe would like to thank the following individuals and organizations for 
reporting the relevant issues and for working with Adobe to help protect our 
customers:

Steven Seeley of Source Incite working with iDefense (CVE-2016-6949)

Jaanus Kaap of Clarified Security (CVE-2016-1089, CVE-2016-1091, 
CVE-2016-6954, CVE-2016-6955, CVE-2016-6956)

Steven Seeley of Source Incite working with Trend Micro's Zero Day Initiative
(CVE-2016-6971)

Kushal Arvind Shah of Fortinet's FortiGuard Labs (CVE-2016-6948)

Dmitri Kaslov (CVE-2016-7012)

AbdulAziz Hariri of Trend Micro's Zero Day Initiative (CVE-2016-6944, 
CVE-2016-6945)

Ke Liu of Tencent's Xuanwu LAB (CVE-2016-6993, CVE-2016-6994, CVE-2016-6995, 
CVE-2016-6996, CVE-2016-6997, CVE-2016-6998, CVE-2016-6999, CVE-2016-7000, 
CVE-2016-7001, CVE-2016-7002, CVE-2016-7003, CVE-2016-7004, CVE-2016-7005, 
CVE-2016-7006, CVE-2016-7007, CVE-2016-7008, CVE-2016-7009, CVE-2016-7010, 
CVE-2016-7011, CVE-2016-7013, CVE-2016-7014, CVE-2016-7015, CVE-2016-7016, 
CVE-2016-7017, CVE-2016-7018, CVE-2016-7019, CVE-2016-7852, CVE-2016-7853)

kdot working with Trend Micro's Zero Day Initiative (CVE-2016-6940, 
CVE-2016-6941, CVE-2016-7854)

Wei Lei and Liu Yang of Nanyang Technological University working with Trend 
Micro's Zero Day Initiative (CVE-2016-6969)

Aakash Jain and Dhanesh Kizhakkinan of FireEye Inc. (CVE-2016-6943)

Sebastian Apelt Siberas working with Trend Micro's Zero Day Initiative 
(CVE-2016-6942, CVE-2016-6946, CVE-2016-6947, CVE-2016-6950, CVE-2016-6951, 
CVE-2016-6952, CVE-2016-6953, CVE-2016-6988)

Anonymously reported through Trend Micro's Zero Day Initiative (CVE-2016-6959,
CVE-2016-6960, CVE-2016-6961, CVE-2016-6962, CVE-2016-6963, CVE-2016-6964, 
CVE-2016-6965, CVE-2016-6966, CVE-2016-6967, CVE-2016-6968, CVE-2016-6972, 
CVE-2016-6973, CVE-2016-6974, CVE-2016-6975, CVE-2016-6976, CVE-2016-6977, 
CVE-2016-6979)

Abdulrahman Alqabandi (CVE-2016-6970)

Wei Lei and Liu Yang of Nanyang Technological University working with Trend 
Micro's Zero Day Initiative (CVE-2016-6978)

Kai Lu of Fortinet's FortiGuard Labs (CVE-2016-6939)

Gal De Leon of Palo Alto Networks (CVE-2016-6957, CVE-2016-6958)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yGBB
-----END PGP SIGNATURE-----