-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2011.0938.2
          Security updates available for Adobe Reader and Acrobat
                              20 January 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Reader X
                   Adobe Reader 9
                   Adobe Reader 8
                   Adobe Acrobat X
                   Adobe Acrobat 9
                   Adobe Acrobat 8
Publisher:         Adobe
Operating System:  Windows
                   Mac OS X
                   Linux variants
                   Solaris
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Increased Privileges            -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-4374 CVE-2011-2442 CVE-2011-2441
                   CVE-2011-2440 CVE-2011-2439 CVE-2011-2438
                   CVE-2011-2437 CVE-2011-2436 CVE-2011-2435
                   CVE-2011-2434 CVE-2011-2433 CVE-2011-2432
                   CVE-2011-2431 CVE-2011-1353 

Reference:         ESB-2011.0922

Original Bulletin: 
   http://www.adobe.com/support/security/bulletins/apsb11-24.html

Revision History:  January   20 2012: Added information on CVE-2011-4374
                   September 14 2011: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Security updates available for Adobe Reader and Acrobat

Release date: September 13, 2011

Last updated: January 18, 2012

Vulnerability identifier: APSB11-24

CVE numbers: CVE-2011-1353, CVE-2011-2431, CVE-2011-2432, CVE-2011-2433, 
CVE-2011-2434, CVE-2011-2435, CVE-2011-2436, CVE-2011-2437, CVE-2011-2438, 
CVE-2011-2439, CVE-2011-2440, CVE-2011-2441, CVE-2011-2442, CVE-2011-4374

Platform: All Summary

Critical vulnerabilities have been identified in Adobe Reader X (10.1) and 
earlier versions for Windows and Macintosh, Adobe Reader 9.4.2 and earlier 
versions for UNIX, and Adobe Acrobat X (10.1) and earlier versions for Windows
and Macintosh. These vulnerabilities could cause the application to crash and
potentially allow an attacker to take control of the affected system.

Adobe recommends users of Adobe Reader X (10.1) and earlier versions for 
Windows and Macintosh update to Adobe Reader X (10.1.1). For users of Adobe 
Reader 9.4.5 and earlier versions for Windows and Macintosh, who cannot update
to Adobe Reader X (10.1.1), Adobe has made available updates, Adobe Reader 
9.4.6 and Adobe Reader 8.3.1. Adobe recommends users of Adobe Acrobat X (10.1)
for Windows and Macintosh update to Adobe Acrobat X (10.1.1). Adobe recommends
users of Adobe Acrobat 9.4.5 and earlier versions for Windows and Macintosh 
update to Adobe Acrobat 9.4.6, and users of Adobe Acrobat 8.3 and earlier 
versions for Windows and Macintosh update to Adobe Acrobat 8.3.1. Adobe 
recommends users of Adobe Reader 9.4.5 and earlier versions for UNIX update to
Adobe Reader 9.4.6.

The next quarterly security updates for Adobe Reader and Acrobat are currently
scheduled for January 10, 2012.

Note: Support for Adobe Reader 8.x and Acrobat 8.x for Windows and Macintosh 
will end on November 3, 2011. For more information, please see: Adobe Reader 
and Acrobat 8 End of Support. Affected software versions

Adobe Reader X (10.1) and earlier 10.x versions for Windows and Macintosh
Adobe Reader 9.4.5 and earlier 9.x versions for Windows, Macintosh and UNIX 
Adobe Reader 8.3 and earlier 8.x versions for Windows and Macintosh Adobe 
Acrobat X (10.1) and earlier 10.x versions for Windows and Macintosh Adobe 
Acrobat 9.4.5 and earlier 9.x versions for Windows and Macintosh Adobe Acrobat
8.3 and earlier 8.x versions for Windows and Macintosh

Solution

Adobe recommends users update their software installations by following the 
instructions below:

Adobe Reader

Users can utilize the product's update mechanism. The default configuration is
set to run automatic update checks on a regular schedule. Update checks can be
manually activated by choosing Help > Check for Updates.

Adobe Reader users on Windows can also find the appropriate update here: 
http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Windows.

Adobe Reader users on Macintosh can also find the appropriate update here: 
http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Macintosh.

Adobe Reader users on UNIX can find the appropriate update here: 
ftp://ftp.adobe.com/pub/adobe/reader/unix/9.x/

Adobe Acrobat

Users can utilize the product's update mechanism. The default configuration is
set to run automatic update checks on a regular schedule. Update checks can be
manually activated by choosing Help > Check for Updates.

Acrobat Standard and Pro users on Windows can also find the appropriate update
here: 
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows.

Acrobat Pro Extended users on Windows can also find the appropriate update 
here: 
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows.

Acrobat 3D users on Windows can also find the appropriate update here: 
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows.

Acrobat Pro users on Macintosh can also find the appropriate update here: 
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Macintosh.
Severity Rating

Adobe categorizes these as critical updates and recommends that users apply 
the latest updates for their product installations by following the 
instructions in the "Solution" section above. Details

Critical vulnerabilities have been identified in Adobe Reader X (10.1) and 
earlier versions for Windows and Macintosh, Adobe Reader 9.4.2 and earlier 
versions for UNIX, and Adobe Acrobat X (10.1) and earlier versions for Windows
and Macintosh. These vulnerabilities could cause the application to crash and
potentially allow an attacker to take control of the affected system.

Adobe recommends users of Adobe Reader X (10.1) and earlier versions for 
Windows and Macintosh update to Adobe Reader X (10.1.1). For users of Adobe 
Reader 9.4.5 and earlier versions for Windows and Macintosh who cannot update
to Adobe Reader X (10.1.1), Adobe has made available updates, Adobe Reader 
9.4.6 and Adobe Reader 8.3.1. Adobe recommends users of Adobe Acrobat X (10.1)
for Windows and Macintosh update to Adobe Acrobat X (10.1.1). Adobe recommends
users of Adobe Acrobat 9.4.5 and earlier versions for Windows and Macintosh 
update to Adobe Acrobat 9.4.6, and users of Adobe Acrobat 8.3 and earlier 
versions for Windows and Macintosh update to Adobe Acrobat 8.3.1. Adobe 
recommends users of Adobe Reader 9.4.5 and earlier versions for UNIX update to
Adobe Reader 9.4.6.

These updates resolve a local privilege-escalation vulnerability (Adobe Reader
X (10.x) on Windows only) (CVE-2011-1353).

These updates resolve a security bypass vulnerability that could lead to code
execution (CVE-2011-2431).

These updates resolve a buffer overflow vulnerability in the U3D TIFF Resource
that could lead to code execution (CVE-2011-2432).

These updates resolve a heap overflow vulnerability that could lead to code 
execution (CVE-2011-2433).

These updates resolve a heap overflow vulnerability that could lead to code 
execution (CVE-2011-2434).

These updates resolve an buffer overflow vulnerability that could lead to code
execution (CVE-2011-2435).

These updates resolve a heap overflow vulnerability in the Adobe image parsing
library that could lead to code execution (CVE-2011-2436).

These updates resolve a heap overflow vulnerability that could lead to code 
execution (CVE-2011-2437).

These updates resolve three stack overflow vulnerabilities in the Adobe image
parsing library that could lead to code execution (CVE-2011-2438).

These updates resolve a memory leakage condition vulnerability that could lead
to code execution (CVE-2011-2439).

These updates resolve a use-after-free vulnerability that could lead to code 
execution (CVE-2011-2440).

These updates resolve two stack overflow vulnerabilities in the CoolType.dll 
library that could lead to code execution (CVE-2011-2441).

These updates resolve a logic error vulnerability that could lead to code 
execution (CVE-2011-2442).

These updates resolve an integer overflow vulnerability that could lead to 
code execution (Adobe Reader 9.x on Linux only) (CVE-2011-4374).

These updates also incorporate the Adobe Flash Player updates as noted in 
Security Bulletin APSB11-21 and Security Bulletin APSB11-26.

The next quarterly security updates for Adobe Reader and Acrobat are currently
scheduled for January 10, 2012. acknowledgements

Adobe would like to thank the following individuals and organizations for 
reporting the relevant issues and for working with Adobe to help protect our 
customers:

Paul Sabanal and Mark Yason from IBM X-Force Advanced Research 
(CVE-2011-1353) 
Zhenhua Liu of Fortinet's Fortiguard Labs (CVE-2011-1353) 
Vladimir Vorontsov of ONsec (CVE-2011-2431) 
binaryproof through Tipping Point's Zero Day Initiative (CVE-2011-2432, 
CVE-2011-2433,CVE-2011-2434, CVE-2011-2435, CVE-2011-2436, CVE-2011-2437, 
CVE-2011-2438, CVE-2011-2441) 
James Quirk, Los Alamos (CVE-2011-2439) 
An anonymous reporter via iDefense Labs (CVE-2011-2440) 
Tavis Ormandy of the Google Security Team (CVE-2011-2442) 
Hossein Lotfi via Secunia (CVE-2011-2438) 
An anonymous reporter via iDefense Labs (CVE-2011-4374)

Revisions

January 18, 2012 - Added information on CVE-2011-4374 
November 7, 2011 - Added information on UNIX version 
October 21, 2011 - Changed date of next quarterly security update from December 
13, 2011 to new scheduled date of January 10, 2012 
September 21, 2011 - Added information on Security Bulletin APSB11-26 
September 19, 2011 - Added additional Acknowledgment for CVE-2011-2438 
September 13, 2011 - Bulletin released

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cBBF
-----END PGP SIGNATURE-----