-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0359
          Security updates available for Adobe Reader and Acrobat
                               11 April 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Reader
                   Adobe Acrobat
Publisher:         Adobe
Operating System:  Windows
                   Mac OS X
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-0777 CVE-2012-0776 CVE-2012-0775
                   CVE-2012-0774  

Original Bulletin: 
   http://www.adobe.com/support/security/bulletins/apsb12-08.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security updates available for Adobe Reader and Acrobat

Release date: April 10, 2012

Vulnerability identifier: APSB12-08

Priority rating: See table below

CVE numbers: CVE-2012-0774, CVE-2012-0775, CVE-2012-0776, CVE-2012-0777

Platform: All

SUMMARY

Adobe released security updates for Adobe Reader X (10.1.2) and earlier
versions for Windows and Macintosh, Adobe Reader 9.4.6 and earlier 9.x versions
for Linux, and Adobe Acrobat X (10.1.2) and earlier versions for Windows and
Macintosh. These updates address vulnerabilities in the software that could
cause the application to crash and potentially allow an attacker to take control
of the affected system.

Adobe recommends users of Adobe Reader X (10.1.2) and earlier versions for
Windows and Macintosh update to Adobe Reader X (10.1.3). For users of Adobe
Reader 9.5 and earlier versions for Windows and Macintosh, who cannot update to
Adobe Reader X (10.1.3), Adobe has made available the update Adobe Reader
9.5.1. Adobe recommends users of Adobe Reader 9.4.6 and earlier versions for
Linux update to Adobe Reader 9.5.1. Adobe recommends users of Adobe Acrobat X
(10.1.2) for Windows and Macintosh update to Adobe Acrobat X (10.1.3). Adobe
recommends users of Adobe Acrobat 9.5 and earlier versions for Windows and
Macintosh update to Adobe Acrobat 9.5.1.

AFFECTED SOFTWARE VERSIONS

Adobe Reader X (10.1.2) and earlier 10.x versions for Windows and Macintosh
Adobe Reader 9.5 and earlier 9.x versions for Windows and Macintosh
Adobe Reader 9.4.6 and earlier 9.x versions for Linux
Adobe Acrobat X (10.1.2) and earlier 10.x versions for Windows and Macintosh
Adobe Acrobat 9.5 and earlier 9.x versions for Windows and Macintosh

SOLUTION

Adobe recommends users update their software installations by following the
instructions below:

Adobe Reader
Users on Windows and Macintosh can utilize the product's update mechanism. The
default configuration is set to run automatic update checks on a regular
schedule. Update checks can be manually activated by choosing Help > Check for
Updates.

Adobe Reader users on Windows can also find the appropriate update here:
http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Windows.

Adobe Reader users on Macintosh can also find the appropriate update here:
http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Macintosh.

Adobe Reader users on Linux can find the appropriate update here:
ftp://ftp.adobe.com/pub/adobe/reader/unix/9.x/.

Adobe Acrobat 

Users can utilize the product's update mechanism. The default configuration is
set to run automatic update checks on a regular schedule. Update checks can be
manually activated by choosing Help > Check for Updates.

Acrobat Standard and Pro users on Windows can also find the appropriate update
here: 
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows.

Acrobat Pro Extended users on Windows can also find the appropriate update here:
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows.

Acrobat Pro users on Macintosh can also find the appropriate update here: 
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Macintosh.

PRIORITY AND SEVERITY RATINGS

Adobe categorizes these updates with the following priority ratings and
recommends users update their installations to the newest versions:

Product 	Updated Version Platform 		Priority Rating
Adobe Reader	X (10.1.3)	Windows and Macintosh	2
	 	9.5.1		Windows			1
	 	9.5.1		Macintosh and Linux	2
Adobe Acrobat	X (10.1.3)	Windows and Macintosh	2
	 	9.5.1	 	Windows			1
	 	9.5.1		Macintosh	 	2

These updates address critical vulnerabilities in the software.

DETAILS

Adobe released security updates for Adobe Reader X (10.1.2) and earlier versions
for Windows and Macintosh, Adobe Reader 9.4.6 and earlier 9.x versions for
Linux, and Adobe Acrobat X (10.1.2) and earlier versions for Windows and
Macintosh. These updates address vulnerabilities in the software that could
cause the application to crash and potentially allow an attacker to take control
of the affected system.

Adobe recommends users of Adobe Reader X (10.1.2) and earlier versions for
Windows and Macintosh update to Adobe Reader X (10.1.3). For users of Adobe
Reader 9.5 and earlier versions for Windows and Macintosh, who cannot update to
Adobe Reader X (10.1.3), Adobe has made available the update Adobe Reader 9.5.1.
Adobe recommends users of Adobe Reader 9.4.6 and earlier versions for Linux
update to Adobe Reader 9.5.1. Adobe recommends users of Adobe Acrobat X (10.1.2)
for Windows and Macintosh update to Adobe Acrobat X (10.1.3). Adobe recommends
users of Adobe Acrobat 9.5 and earlier versions for Windows and Macintosh update
to Adobe Acrobat 9.5.1.

These updates resolve an integer overflow in the True Type Font (TTF) handling
that could lead to code execution (CVE-2012-0774).

These updates resolve a memory corruption in the JavaScript handling that could
lead to code execution (CVE-2012-0775).

These updates resolve a security bypass via the Adobe Reader installer that
could lead to code execution (CVE-2012-0776).

These updates resolve a memory corruption in the JavaScript API that could lead
to code execution (CVE-2012-0777) (Macintosh and Linux only).

The Adobe Reader X (10.1.3) and Adobe Acrobat X (10.1.3) updates also
incorporate the Adobe Flash Player updates as noted in Security Bulletins
APSB12-03, APSB12-05 and APSB12-07.

For additional information related to Adobe Reader and Acrobat 9.5.1 changes
impacting the authplay.dll component, please refer to the ASSET blog post.

ACKNOWLEDGEMENTS

Adobe would like to thank the following individuals and organizations for
reporting the relevant issues and for working with Adobe to help protect our
customers:

Peter Vreugdenhil, HP DVLabs (CVE-2012-0774)
Soroush Dalili (CVE-2012-0775)
Mitja Kolsek of ACROS Security (CVE-2012-0776)
James Quirk, Los Alamos (CVE-2012-0777)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=STpt
-----END PGP SIGNATURE-----