Check Point Advisories

Adobe Acrobat and Reader Security Bypass (APSB16-14: CVE-2016-1039)

Check Point Reference: CPAI-2016-0501
Date Published: 16 Jun 2016
Severity: Critical
Last Updated: Sunday 02 September, 2018
Source: Adobe APSB16-14
Industry Reference:CVE-2016-1039
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable? Acrobat DC Continuous 15.010.20060 and earlier versions Windows and Macintosh
Acrobat Reader DC Continuous 15.010.20060 and earlier versions Windows and Macintosh
Acrobat DC Classic 15.006.30121 and earlier versions Windows and Macintosh
Acrobat Reader DC Classic 15.006.30121 and earlier versions Windows and Macintosh
Acrobat XI Desktop 11.0.15 and earlier versions Windows and Macintosh
Reader XI Desktop 11.0.15 and earlier versions Windows and Macintosh
Vulnerability Description A security bypass vulnerability exists in Adobe Reader and Acrobat. The vulnerability is due to an error in Adobe Reader and Acrobat while parsing a specially crafted PDF file. A remote attacker can exploit this issue by enticing a victim to open a specially crafted PDF file.
Update/Patch AvaliableApply patches from: APSB16-14

Protection Overview

This protection detects attempts to exploit this vulnerability.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R80 / R77 / R75

  1. In the IPS tab, click Protections and find the Adobe Acrobat and Reader Security Bypass (APSB16-14: CVE-2016-1039) protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  Adobe Reader Violation.
Attack Information:  Adobe Acrobat and Reader Security Bypass (APSB16-14: CVE-2016-1039)

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK