Adobe Acrobat Reader 14

Adobe Acrobat Reader 14

февраля 15 2021

Adobe Acrobat Reader 14

Security Updates Available for Adobe Acrobat and Reader

Acrobat Reader Description. Acrobat Reader is a type of freeware developed by Adobe systems as a.pdf reader (Portable Document Format). Users can view, print and email.pdf docum. I am so accustomed to reading pdf files with Adobe Acrobat Reader that it took me awhile to realize I had other alternatives. I used Word Perfect to convert Word Perfect files to pdf format; however, the file that I was trying to read (File 1) was downloaded in pdf format, not converted.

Release date: May 5, 2016

Last Updated: May 19, 2016

Vulnerability identifier: APSB16-14

Priority: 2

CVE Numbers: CVE-2016-1037, CVE-2016-1038, CVE-2016-1039, CVE-2016-1040, CVE-2016-1041, CVE-2016-1042, CVE-2016-1043, CVE-2016-1044, CVE-2016-1045, CVE-2016-1046, CVE-2016-1047, CVE-2016-1048, CVE-2016-1049, CVE-2016-1050, CVE-2016-1051, CVE-2016-1052, CVE-2016-1053, CVE-2016-1054, CVE-2016-1055, CVE-2016-1056, CVE-2016-1057, CVE-2016-1058, CVE-2016-1059, CVE-2016-1060, CVE-2016-1061, CVE-2016-1062, CVE-2016-1063, CVE-2016-1064, CVE-2016-1065, CVE-2016-1066, CVE-2016-1067, CVE-2016-1068, CVE-2016-1069, CVE-2016-1070, CVE-2016-1071, CVE-2016-1072, CVE-2016-1073, CVE-2016-1074, CVE-2016-1075, CVE-2016-1076, CVE-2016-1077, CVE-2016-1078, CVE-2016-1079, CVE-2016-1080, CVE-2016-1081, CVE-2016-1082, CVE-2016-1083, CVE-2016-1084, CVE-2016-1085, CVE-2016-1086, CVE-2016-1087, CVE-2016-1088, CVE-2016-1090, CVE-2016-1092, CVE-2016-1093, CVE-2016-1094, CVE-2016-1095, CVE-2016-1112, CVE-2016-1116, CVE-2016-1117, CVE-2016-1118, CVE-2016-1119, CVE-2016-1120, CVE-2016-1121, CVE-2016-1122, CVE-2016-1123, CVE-2016-1124, CVE-2016-1125, CVE-2016-1126, CVE-2016-1127, CVE-2016-1128, CVE-2016-1129, CVE-2016-1130, CVE-2016-4088, CVE-2016-4089, CVE-2016-4090, CVE-2016-4091, CVE-2016-4092, CVE-2016-4093, CVE-2016-4094, CVE-2016-4096, CVE-2016-4097, CVE-2016-4098, CVE-2016-4099, CVE-2016-4100, CVE-2016-4101, CVE-2016-4102, CVE-2016-4103, CVE-2016-4104, CVE-2016-4105, CVE-2016-4106, CVE-2016-4107, CVE-2016-4119

Platform: Windows and Macintosh

Adobe has released security updates for Adobe Acrobat and Reader for Windows and Macintosh. These updates address critical vulnerabilities that could potentially allow an attacker to take control of the affected system.

ProductTrackAffected VersionsPlatform
Acrobat DCContinuous15.010.20060 and earlier versions
Windows and Macintosh
Acrobat Reader DCContinuous15.010.20060 and earlier versions
Windows and Macintosh
Acrobat DCClassic15.006.30121 and earlier versions
Windows and Macintosh
Acrobat Reader DCClassic15.006.30121 and earlier versions
Windows and Macintosh
Acrobat XIDesktop11.0.15 and earlier versionsWindows and Macintosh
Reader XIDesktop11.0.15 and earlier versionsWindows and Macintosh
Adobe Acrobat Reader 14

For questions regarding Acrobat DC, please visit the Acrobat DC FAQ page. For questions regarding Acrobat Reader DC, please visit the Acrobat Reader DC FAQ page.

Adobe recommends users update their software installations to the latest versions by following the instructions below.
The latest product versions are available to end users via one of the following methods:

  • Users can update their product installations manually by choosing Help > Check for Updates.
  • The products will update automatically, without requiring user intervention, when updates are detected.
  • The full Acrobat Reader installer can be downloaded from the Acrobat Reader Download Center.
  • Download the enterprise installers from ftp://ftp.adobe.com/pub/adobe/, or refer to the specific release note version for links to installers.
  • Install updates via your preferred methodology, such as AIP-GPO, bootstrapper, SCUP/SCCM (Windows), or on Macintosh, Apple Remote Desktop and SSH.

Adobe categorizes these updates with the following priority ratings and recommends users update their installation to the newest version:

ProductTrackUpdated VersionsPlatformPriority RatingAvailability
Acrobat DCContinuous15.016.20039
Windows and Macintosh2Windows
Macintosh
Acrobat Reader DCContinuous15.016.20039
Windows and Macintosh2Download Center
Acrobat DCClassic15.006.30172
Windows and Macintosh
2Windows
Macintosh
Acrobat Reader DCClassic15.006.30172
Windows and Macintosh2Windows
Macintosh
Acrobat XIDesktop11.0.16Windows and Macintosh2Windows
Macintosh
Reader XIDesktop11.0.16Windows and Macintosh2Windows
Macintosh
  • These updates resolve use-after-free vulnerabilities that could lead to code execution (CVE-2016-1045, CVE-2016-1046, CVE-2016-1047, CVE-2016-1048, CVE-2016-1049, CVE-2016-1050, CVE-2016-1051, CVE-2016-1052, CVE-2016-1053, CVE-2016-1054, CVE-2016-1055, CVE-2016-1056, CVE-2016-1057, CVE-2016-1058, CVE-2016-1059, CVE-2016-1060, CVE-2016-1061, CVE-2016-1065, CVE-2016-1066, CVE-2016-1067, CVE-2016-1068, CVE-2016-1069, CVE-2016-1070, CVE-2016-1075, CVE-2016-1094, CVE-2016-1121, CVE-2016-1122, CVE-2016-4102, CVE-2016-4107).
  • These updates resolve heap buffer overflow vulnerabilities that could lead to code execution (CVE-2016-4091, CVE-2016-4092).
  • These updates resolve memory corruption vulnerabilities that could lead to code execution (CVE-2016-1037, CVE-2016-1063, CVE-2016-1064, CVE-2016-1071, CVE-2016-1072, CVE-2016-1073, CVE-2016-1074, CVE-2016-1076, CVE-2016-1077, CVE-2016-1078, CVE-2016-1080, CVE-2016-1081, CVE-2016-1082, CVE-2016-1083, CVE-2016-1084, CVE-2016-1085, CVE-2016-1086, CVE-2016-1088, CVE-2016-1093, CVE-2016-1095, CVE-2016-1116, CVE-2016-1118, CVE-2016-1119, CVE-2016-1120, CVE-2016-1123, CVE-2016-1124, CVE-2016-1125, CVE-2016-1126, CVE-2016-1127, CVE-2016-1128, CVE-2016-1129, CVE-2016-1130, CVE-2016-4088, CVE-2016-4089, CVE-2016-4090, CVE-2016-4093, CVE-2016-4094, CVE-2016-4096, CVE-2016-4097, CVE-2016-4098, CVE-2016-4099, CVE-2016-4100, CVE-2016-4101, CVE-2016-4103, CVE-2016-4104, CVE-2016-4105, CVE-2016-4119).
  • These updates resolve an integer overflow vulnerability that could lead to code execution (CVE-2016-1043).
  • These updates resolve memory leak vulnerabilities (CVE-2016-1079, CVE-2016-1092).
  • These updates resolve an information disclosure issue (CVE-2016-1112).
  • These updates resolve various methods to bypass restrictions on Javascript API execution (CVE-2016-1038, CVE-2016-1039, CVE-2016-1040, CVE-2016-1041, CVE-2016-1042, CVE-2016-1044, CVE-2016-1062, CVE-2016-1117).
  • These updates resolve vulnerabilities in the directory search path used to find resources that could lead to code execution (CVE-2016-1087, CVE-2016-1090, CVE-2016-4106).

Adobe would like to thank the following individuals and organizations for reporting the relevant issues and for working with Adobe to help protect our customers:

  • Jaanus Kääp of Clarified Security (CVE-2016-1088, CVE-2016-1093).
  • Brian Gorenc working with Trend Micro's Zero Day Initiative (CVE-2016-1065)
  • AbdulAziz Hariri working with Trend Micro's Zero Day Initiative (CVE-2016-1046, CVE-2016-1047, CVE-2016-1048, CVE-2016-1049, CVE-2016-1050, CVE-2016-1051, CVE-2016-1052, CVE-2016-1053, CVE-2016-1054, CVE-2016-1055, CVE-2016-1056, CVE-2016-1057, CVE-2016-1058, CVE-2016-1059, CVE-2016-1060, CVE-2016-1061, CVE-2016-1062, CVE-2016-1066, CVE-2016-1067, CVE-2016-1068, CVE-2016-1069, CVE-2016-1070, CVE-2016-1076, CVE-2016-1079, CVE-2016-1117)
  • AbdulAziz Hariri and Jasiel Spelman working with Trend Micro's Zero Day Initiative (CVE-2016-1080)
  • Ladislav Baco of CSIRT.SK and Eric Lawrence (CVE-2016-1090)
  • Ke Liu of Tencent's Xuanwu LAB (CVE-2016-1118, CVE-2016-1119, CVE-2016-1120, CVE-2016-1121, CVE-2016-1122, CVE-2016-1123, CVE-2016-1124, CVE-2016-1125, CVE-2016-1126, CVE-2016-1127, CVE-2016-1128, CVE-2016-1129, CVE-2016-1130, CVE-2016-4088, CVE-2016-4089, CVE-2016-4090, CVE-2016-4091, CVE-2016-4092, CVE-2016-4093, CVE-2016-4094, CVE-2016-4096, CVE-2016-4097, CVE-2016-4098, CVE-2016-4099, CVE-2016-4100, CVE-2016-4101, CVE-2016-4102, CVE-2016-4103, CVE-2016-4104, CVE-2016-4105, CVE-2016-4106, CVE-2016-4107)
  • kdot working with Trend Micro's Zero Day Initiative (CVE-2016-1063, CVE-2016-1071, CVE-2016-1074, CVE-2016-1075, CVE-2016-1078, CVE-2016-1095)
  • Anand Bhat (CVE-2016-1087)
  • Sebastian Apelt of Siberas (CVE-2016-1092)
  • Wei Lei and Liu Yang of Nanyang Technological University (CVE-2016-1116)
  • Pier-Luc Maltais of COSIG (CVE-2016-1077)
  • Matthias Kaiser working with Trend Micro's Zero Day Initiative (CVE-2016-1038, CVE-2016-1039, CVE-2016-1040, CVE-2016-1041, CVE-2016-1042, CVE-2016-1044)
  • Jaanus Kp Clarified Security and Steven Seeley of Source Incite working with Trend Micro's Zero Day Initiative (CVE-2016-1094)
  • Sebastian Apelt siberas working with Trend Micro's Zero Day Initiative (CVE-2016-1072, CVE-2016-1073)
  • Anonymous working with Trend Micro's Zero Day Initiative (CVE-2016-1043, CVE-2016-1045)
  • kelvinwang of Tencent PC Manager (CVE-2016-1081, CVE-2016-1082, CVE-2016-1083, CVE-2016-1084, CVE-2016-1085, CVE-2016-1086)
  • Wei Lei, Wu Hongjun and Liu Yang working with iDefense Vulnerability Contributor Program (CVE-2016-1037)
  • Alex Inführ of Cure53.de (CVE-2016-1064)
  • Kushal Arvind Shah and Kai Lu of Fortinet's FortiGuard Labs (CVE-2016-4119)

May 19, 2016: Added CVE-2016-4119 which was resolved in this release but inadvertently omitted from the original release of the bulletin.

Acrobat DC. It’s how the world gets work done.

View, sign, comment on, and share PDFs for free.

JavaScript error encountered. Unable to install latest version of Adobe Acrobat Reader DC.
Click here for troubleshooting information.

Please select your operating system and language to download Acrobat Reader.

A version of Reader is not available for this configuration.

About:

Adobe Acrobat Reader DC software is the free global standard for reliably viewing, printing, and commenting on PDF documents.

And now, it's connected to the Adobe Document Cloud − making it easier than ever to work across computers and mobile devices.

It's the only PDF viewer that can open and interact with all types of PDF content, including forms and multimedia.

Optional offer:

Adobe Acrobat Pdf Reader

GET MORE OUT OF ACROBAT:

The leading PDF viewer to print, sign, and annotate PDFs.

By clicking the “Download Acrobat Reader” button, you acknowledge that you have read and accepted all of the Terms and Conditions. Note: Your antivirus software must allow you to install software.

Adobe Acrobat Reader 11

Do everything you can do in Acrobat Reader, plus create, protect, convert and edit your PDFs with a 7-day free trial. Continue viewing PDFs after trial ends.

Adobe Acrobat Reader 14
By clicking the “Download Acrobat Pro Trial” button, you acknowledge that you have read and accepted all of the Terms and Conditions. Note: Your antivirus software must allow you to install software.

Adobe Acrobat Reader Dc


Adobe Acrobat Reader 14

Leave a Reply

Cancel reply