본문 바로가기

취약점 정보2

Adobe Acrobat and Reader update

728x90

Security Updates Available for Adobe Acrobat and Reader

Release date: January 5, 2017

Last updated: January 10, 2017

Vulnerability identifier: APSB17-01

Priority: 2

CVE numbers: CVE-2017-2939, CVE-2017-2940, CVE-2017-2941, CVE-2017-2942, CVE-2017-2943, CVE-2017-2944, CVE-2017-2945, CVE-2017-2946, CVE-2017-2947, CVE-2017-2948, CVE-2017-2949, CVE-2017-2950, CVE-2017-2951, CVE-2017-2952, CVE-2017-2953, CVE-2017-2954, CVE-2017-2955, CVE-2017-2956, CVE-2017-2957, CVE-2017-2958, CVE-2017-2959, CVE-2017-2960, CVE-2017-2961, CVE-2017-2962, CVE-2017-2963, CVE-2017-2964, CVE-2017-2965, CVE-2017-2966, CVE-2017-2967

Platform: Windows and Macintosh

Summary

Adobe has released security updates for Adobe Acrobat and Reader for Windows and Macintosh. These updates address critical vulnerabilities that could potentially allow an attacker to take control of the affected system.

Affected Versions

ProductTrackAffected VersionsPlatform
Acrobat DCContinuous15.020.20042 and earlier versions
Windows and Macintosh
Acrobat Reader DCContinuous15.020.20042 and earlier versions
Windows and Macintosh
    
Acrobat DCClassic15.006.30244 and earlier versions
Windows and Macintosh
Acrobat Reader DCClassic15.006.30244 and earlier versions
Windows and Macintosh
    
Acrobat XIDesktop11.0.18 and earlier versionsWindows and Macintosh
Reader XIDesktop11.0.18 and earlier versionsWindows and Macintosh

For questions regarding Acrobat DC, please visit the Acrobat DC FAQ page. For questions regarding Acrobat Reader DC, please visit the Acrobat Reader DC FAQ page.

Solution

Adobe recommends users update their software installations to the latest versions by following the instructions below.

The latest product versions are available to end users via one of the following methods:

  • Users can update their product installations manually by choosing Help > Check for Updates. 
  • The products will update automatically, without requiring user intervention, when updates are detected. 
  • The full Acrobat Reader installer can be downloaded from the Acrobat Reader Download Center.

For IT administrators (managed environments):

  • Download the enterprise installers from ftp://ftp.adobe.com/pub/adobe/, or refer to the specific release note version for links to installers. 
  • Install updates via your preferred methodology, such as AIP-GPO, bootstrapper, SCUP/SCCM (Windows), or on Macintosh, Apple Remote Desktop and SSH.

Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the newest version:

ProductTrackUpdated VersionsPlatformPriority RatingAvailability
Acrobat DCContinuous15.023.20053
Windows and Macintosh2Windows
Macintosh
Acrobat Reader DCContinuous15.023.20053
Windows and Macintosh2Download Center
      
Acrobat DCClassic15.006.30279
Windows and Macintosh
2Windows
Macintosh
Acrobat Reader DCClassic15.006.30279
Windows and Macintosh2Windows
Macintosh
      
Acrobat XIDesktop11.0.19Windows and Macintosh2Windows
Macintosh
Reader XIDesktop11.0.19Windows and Macintosh2Windows
Macintosh

Vulnerability Details

  • These updates resolve a type confusion vulnerability that could lead to code execution (CVE-2017-2962).
  • These updates resolve use-after-free vulnerabilities that could lead to code execution (CVE-2017-2950, CVE-2017-2951, CVE-2017-2955, CVE-2017-2956, CVE-2017-2957, CVE-2017-2958, CVE-2017-2961).
  • These updates resolve heap buffer overflow vulnerabilities that could lead to code execution (CVE-2017-2942, CVE-2017-2945, CVE-2017-2946, CVE-2017-2949, CVE-2017-2959, CVE-2017-2966).
  • These updates resolve buffer overflow vulnerabilities that could lead to code execution (CVE-2017-2948, CVE-2017-2952).
  • These updates resolve memory corruption vulnerabilities that could lead to code execution (CVE-2017-2939, CVE-2017-2940, CVE-2017-2941, CVE-2017-2943, CVE-2017-2944, CVE-2017-2953, CVE-2017-2954, CVE-2017-2960, CVE-2017-2963, CVE-2017-2964, CVE-2017-2965, CVE-2017-2967).
  • These updates resolve a security bypass vulnerability (CVE-2017-2947).

Acknowledgements

Adobe would like to thank the following individuals and organizations for reporting the relevant issues and for working with Adobe to help protect our customers:

  • Jaanus Kääp of Clarified Security (CVE-2017-2939)
  • kelvinwang of Tencent PC Manager (CVE-2017-2955, CVE-2017-2956, CVE-2017-2957, CVE-2017-2958)
  • Steven Seeley of Source Incite working with Trend Micro's Zero Day Initiative and Kushal Arvind Shah of Fortinet's FortiGuard Labs (CVE-2017-2946)
  • Sebastian Apelt (siberas) working with Trend Micro's Zero Day Initiative (CVE-2017-2961, CVE-2017-2967)
  • Ke Liu of Tencent's Xuanwu LAB (CVE-2017-2940, CVE-2017-2942, CVE-2017-2943, CVE-2017-2944, CVE-2017-2945, CVE-2017-2952, CVE-2017-2953, CVE-2017-2954)
  • kdot working with Trend Micro's Zero Day Initiative (CVE-2017-2941)
  • Nicolas Grgoire (Agarri) working with Trend Micro's Zero Day Initiative (CVE-2017-2962)
  • Nicolas Grégoire - Agarri working with iDefense Vulnerability Contributor Program (CVE-2017-2948)
  • Anonymous working with Trend Micro's Zero Day Initiative (CVE-2017-2950, CVE-2017-2951)
  • Ke Liu of Tencent's Xuanwu LAB working with Trend Micro's Zero Day Initiative (CVE-2017-2959, CVE-2017-2960, CVE-2017-2963, CVE-2017-2964, CVE-2017-2965, CVE-2017-2966)
  • Wei Lei and Liu Yang of Nanyang Technological University and Anonymous working with Trend Micro's Zero Day Initiative (CVE-2017-2949)
  • Alex Inführ of Cure53.de (CVE-2017-2947)


728x90