-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0046
          Security updates available for Adobe Reader and Acrobat
                              11 January 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Reader
                   Adobe Acrobat
Publisher:         Adobe
Operating System:  Mac OS X
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-4373 CVE-2011-4372 CVE-2011-4371
                   CVE-2011-4370 CVE-2011-4369 CVE-2011-2462

Reference:         ESB-2011.1264
                   ESB-2011.1199

Original Bulletin: 
   http://www.adobe.com/support/security/bulletins/apsb12-01.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security updates available for Adobe Reader and Acrobat

Release date: January 10, 2012

Vulnerability identifier: APSB12-01

CVE numbers: CVE-2011-2462, CVE-2011-4369, CVE-2011-4370, CVE-2011-4371,
CVE-2011-4372, CVE-2011-4373

Platform: Windows and Macintosh

Summary

These updates address critical vulnerabilities in Adobe Reader X (10.1.1) and
earlier versions for Windows and Macintosh, and Adobe Acrobat X (10.1.1) and
earlier versions for Windows and Macintosh. These vulnerabilities could cause
the application to crash and potentially allow an attacker to take control of
the affected system. These updates include fixes for CVE-2011-2462 and
CVE-2011-4369, previously addressed in Adobe Reader and Acrobat 9.x for Windows
as referenced in Security Bulletin APSB11-30.

Adobe recommends users of Adobe Reader X (10.1.1) and earlier versions for
Windows and Macintosh update to Adobe Reader X (10.1.2). For users of Adobe
Reader 9.4.7 and earlier versions for Windows and Macintosh, who cannot
update to Adobe Reader X (10.1.2), Adobe has made available the update Adobe
Reader 9.5. Adobe recommends users of Adobe Acrobat X (10.1.1) for Windows
and Macintosh update to Adobe Acrobat X (10.1.2). Adobe recommends users of
Adobe Acrobat 9.4.7 and earlier versions for Windows and Macintosh update to
Adobe Acrobat 9.5.

The next quarterly security updates for Adobe Reader and Acrobat are currently
scheduled for April 10, 2012.

Affected software versions

	Adobe Reader X (10.1.1) and earlier 10.x versions for Windows and
	  Macintosh
	Adobe Reader 9.4.7 and earlier 9.x versions for Windows
	Adobe Reader 9.4.6 and earlier 9.x versions for Macintosh
	Adobe Acrobat X (10.1.1) and earlier 10.x versions for Windows and
 	  Macintosh
    	Adobe Acrobat 9.4.7 and earlier 9.x versions for Windows
    	Adobe Acrobat 9.4.6 and earlier 9.x versions for Macintosh

Solution

Adobe recommends users update their software installations by following the
instructions below:

Adobe Reader
Users can utilize the product's update mechanism. The default configuration is
set to run automatic update checks on a regular schedule. Update checks can be
manually activated by choosing Help > Check for Updates.

Adobe Reader users on Windows can also find the appropriate update here:
http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Windows.

Adobe Reader users on Macintosh can also find the appropriate update here:
http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Macintosh.

Adobe Acrobat
Users can utilize the product's update mechanism. The default configuration is
set to run automatic update checks on a regular schedule. Update checks can be
manually activated by choosing Help > Check for Updates.

Acrobat Standard and Pro users on Windows can also find the appropriate update
here:
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows.

Acrobat Pro Extended users on Windows can also find the appropriate update
here: http://www.adobe.com/support/downloads/product.jsp?product=158&platform=Windows.

Acrobat Pro users on Macintosh can also find the appropriate update here:
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Macintosh.
Severity rating

Adobe categorizes these as critical updates and recommends that users apply the
latest updates for their product installations by following the instructions in
the "Solution" section above.

Details

These updates address critical vulnerabilities in Adobe Reader X (10.1.1) and
earlier versions for Windows and Macintosh, and Adobe Acrobat X (10.1.1) and
earlier versions for Windows and Macintosh. These vulnerabilities could cause
the application to crash and potentially allow an attacker to take control of
the affected system. These updates include fixes for CVE-2011-2462 and
CVE-2011-4369, previously addressed in Adobe Reader and Acrobat 9.x for Windows
as referenced in Security Bulletin APSB11-30.

Adobe recommends users of Adobe Reader X (10.1.1) and earlier versions for
Windows and Macintosh update to Adobe Reader X (10.1.2). For users of Adobe
Reader 9.4.7 and earlier versions for Windows and Macintosh, who cannot update
to Adobe Reader X (10.1.2), Adobe has made available the update Adobe Reader
9.5. Adobe recommends users of Adobe Acrobat X (10.1.1) for Windows and
Macintosh update to Adobe Acrobat X (10.1.2). Adobe recommends users of
Adobe Acrobat 9.4.7 and earlier versions for Windows and Macintosh update to
Adobe Acrobat 9.5.

These updates resolve a memory corruption vulnerability that could lead to
code execution (CVE-2011-4370).

These updates resolve a heap corruption vulnerability that could lead to code
execution (CVE-2011-4371).

These updates resolve a memory corruption vulnerability that could lead to code
execution (CVE-2011-4372).

These updates resolve a memory corruption vulnerability that could lead to code
execution (CVE-2011-4373).

These updates include fixes for CVE-2011-2462 and CVE-2011-4369, previously
addressed in Adobe Reader and Acrobat 9.x for Windows as referenced in Security
Bulletin APSB11-30.

These updates also incorporate the Adobe Flash Player update as noted in
Security Bulletin APSB11-28.

The next quarterly security updates for Adobe Reader and Acrobat are currently
scheduled for April 10, 2012.

Acknowledgements

Adobe would like to thank the following individuals and organizations for
reporting the relevant issues and for working with Adobe to help protect our
customers:

	Lockheed Martin CIRT, MITRE and members of the Defense Security
	  Information Exchange (CVE-2011-2462, CVE-2011-4369, previously
	  referenced in Security Bulletin APSB11-30)
	Tavis Ormandy of the Google Security Team (CVE-2011-4370)
	Billy Rios of the Google Security Team (CVE-2011-4371)
	Hossein Lotfi via Secunia (CVE-2011-4372)
	Alin Rad Pop through TippingPoint's Zero Day Initiative (CVE-2011-4373)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBTwzxru4yVqjM2NGpAQIMDg//cdHus7PfWiBs/NwrV3nb978SC7fAZGFZ
6Lv31UnRtHqk8lrt0BHS8NQfne9izojuZCuDiXS93J994a2rGkNQs11sM5uO/8ps
UrGjaHbO3la6S/XJPAsD17Ycq0C8dTv8u/0n4osyD4ScrvuRnaZFrWUPKx6V0tkK
kHHR+Pr2SGsYg54gULM/+wUn7z/uxMBljfXbmJPpHzXhEBonDQQzzqh++Q2P9tQa
lslLAQa1KVcHLMNIDU5dhM+kNHF/2wC+7wtJttn1TBwMNT+yGiBxqaH0B/40fceZ
nTG/bzEwQC7xEye6OPCueDDjgMz2OW9siMs8PABIqZs2sh/eDH/h9dbnqzCntO7q
Q167PqPVqbTAEu/MtQJWrjc6c5CQ7Xnmgs8kcIgjMEOV8qAMrQprDd4nhJC4SkAw
AOEPB8IrJLF73TXrb/aaIzt1GjVa5C679knh4pm8nuUqxb/2RjsO+J+fC1/FNnYl
+abRXc54tbI9gjhJ4+Zkx82biyZ1A2wEbi7SIIJZ1+oNG4DyZ078tY8iwVcZ4yR7
dCJHFuzhNXxF1XJXwK3caEVwsIv7o4JEkeg7D9cjRlzCq3QUGwQt2ZvguUwWH/BQ
6Vb3w/igsaPu8LQbVkMLSBQ5YfzCU+j0rS3Vh+dsz1+gGvZsQ9JTrhsL+EPf5p88
fdQXmHnbMWw=
=xGNU
-----END PGP SIGNATURE-----