-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0033
               Security updates for Adobe Reader and Acrobat
                              9 January 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Reader
                   Adobe Acrobat
Publisher:         Adobe
Operating System:  Windows
                   OS X
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User 
						      Interaction
                   Increased Privileges            -- Existing Account            
                   Denial of Service               -- Remote with User 
						      Interaction
                   Unauthorised Access             -- Remote with User 
						      Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-0627 CVE-2013-0626 CVE-2013-0624
                   CVE-2013-0623 CVE-2013-0622 CVE-2013-0621
                   CVE-2013-0620 CVE-2013-0619 CVE-2013-0618
                   CVE-2013-0617 CVE-2013-0616 CVE-2013-0615
                   CVE-2013-0614 CVE-2013-0613 CVE-2013-0612
                   CVE-2013-0611 CVE-2013-0610 CVE-2013-0609
                   CVE-2013-0608 CVE-2013-0607 CVE-2013-0606
                   CVE-2013-0605 CVE-2013-0604 CVE-2013-0603
                   CVE-2013-0602 CVE-2013-0601 CVE-2012-1530

Original Bulletin: 
   http://www.adobe.com/support/security/bulletins/apsb13-02.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security updates for Adobe Reader and Acrobat

Release date: January 8, 2013

Vulnerability identifier: APSB13-02

Priority Rating: See table below

CVE numbers: CVE-2012-1530, CVE-2013-0601, CVE-2013-0602, CVE-2013-0603, 
CVE-2013-0604, CVE-2013-0605, CVE-2013-0606, CVE-2013-0607, CVE-2013-0608, 
CVE-2013-0609, CVE-2013-0610, CVE-2013-0611, CVE-2013-0612, CVE-2013-0613, 
CVE-2013-0614, CVE-2013-0615, CVE-2013-0616, CVE-2013-0617, CVE-2013-0618, 
CVE-2013-0619, CVE-2013-0620, CVE-2013-0621, CVE-2013-0622, CVE-2013-0623, 
CVE-2013-0624, CVE-2013-0626, CVE-2013-0627

Platform: All

SUMMARY

Adobe has released security updates for Adobe Reader and Acrobat XI (11.0.0) 
and earlier versions for Windows and Macintosh, and Adobe Reader 9.5.1 and 
earlier 9.x versions for Linux. These updates address vulnerabilities that 
could cause a crash and potentially allow an attacker to take control of the 
affected system.

Adobe recommends users update their product installations to the latest 
versions:

   Users of Adobe Reader XI (11.0.0) for Windows and Macintosh should update 
   to Adobe Reader XI (11.0.1).

   For users of Adobe Reader X (10.1.4) and earlier versions for Windows and 
   Macintosh, who cannot update to Adobe Reader XI (11.0.1), Adobe has made 
   available the update Adobe Reader X (10.1.5).

   For users of Adobe Reader 9.5.2 and earlier versions for Windows and 
   Macintosh, who cannot update to Adobe Reader XI (11.0.1), Adobe has made 
   available the update Adobe Reader 9.5.3.

   Users of Adobe Reader 9.5.1 and earlier versions for Linux should update to 
   Adobe Reader 9.5.3.

   Users of Adobe Acrobat XI (11.0.0) for Windows and Macintosh should update 
   to Adobe Acrobat XI (11.0.1).

   Users of Adobe Acrobat X (10.1.4) and earlier versions for Windows and 
   Macintosh should update to Adobe Acrobat X (10.1.5).

   Users of Adobe Acrobat 9.5.2 and earlier versions for Windows and Macintosh 
   should update to Adobe Acrobat 9.5.3.

AFFECTED SOFTWARE VERSIONS

   Adobe Reader XI (11.0.0) for Windows and Macintosh
   Adobe Reader X (10.1.4) and earlier 10.x versions for Windows and Macintosh
   Adobe Reader 9.5.2 and earlier 9.x versions for Windows and Macintosh
   Adobe Reader 9.5.1 and earlier 9.x versions for Linux
   Adobe Acrobat XI (11.0.0) for Windows and Macintosh
   Adobe Acrobat X (10.1.4) and earlier 10.x versions for Windows and Macintosh
   Adobe Acrobat 9.5.2 and earlier 9.x versions for Windows and Macintosh

SOLUTION

Adobe recommends users update their software installations by following the 
instructions below:

Adobe Reader
Users on Windows and Macintosh can utilize the product's update mechanism. The 
default configuration is set to run automatic update checks on a regular 
schedule. Update checks can be manually activated by choosing Help > Check for 
Updates.

Adobe Reader users on Windows can also find the appropriate update here:
http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Windows.

Adobe Reader users on Macintosh can also find the appropriate update here:
http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Macintosh.

Adobe Reader users on Linux can find the appropriate update here: 
ftp://ftp.adobe.com/pub/adobe/reader/unix/9.x/.

Adobe Acrobat 
Users can utilize the product's update mechanism. The default configuration is 
set to run automatic update checks on a regular schedule. Update checks can be 
manually activated by choosing Help > Check for Updates.

Acrobat Standard and Pro users on Windows can also find the appropriate update 
here: 
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows.

Acrobat Pro Extended users on Windows can also find the appropriate update 
here: 
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows.

Acrobat Pro users on Macintosh can also find the appropriate update here: 
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Macintosh.

PRIORITY AND SEVERITY RATINGS

Adobe categorizes these updates with the following priority ratings and 
recommends users update their installations to the newest versions:

Product		Updated Version		Platform		Priority Rating
Adobe Reader	XI (11.0.1)		Windows and Macintosh		2
	 	X (10.1.5)		Windows and Macintosh		2
	 	9.5.3			Windows				1
	 	9.5.3			Macintosh			2
	 	9.5.3			Linux				2
Adobe Acrobat	XI (11.0.1)		Windows and Macintosh		2
	 	X (10.1.5)		Windows and Macintosh		2
 		9.5.3			Windows				1
	 	9.5.3			Macintosh			2

These updates address critical vulnerabilities in the software.

DETAILS

Adobe has released security updates for Adobe Reader and Acrobat XI (11.0.0) 
and earlier versions for Windows and Macintosh, and Adobe Reader 9.5.1 and 
earlier 9.x versions for Linux. These updates address vulnerabilities that 
could cause a crash and potentially allow an attacker to take control of the 
affected system.

Adobe recommends users update their product installations to the latest 
versions:

   Users of Adobe Reader XI (11.0.0) for Windows and Macintosh should update 
   to Adobe Reader XI (11.0.1).

   For users of Adobe Reader X (10.1.4) and earlier versions for Windows and 
   Macintosh, who cannot update to Adobe Reader XI (11.0.1), Adobe has made 
   available the update Adobe Reader X (10.1.5).

   For users of Adobe Reader 9.5.2 and earlier versions for Windows and 
   Macintosh, who cannot update to Adobe Reader XI (11.0.1), Adobe has made 
   available the update Adobe Reader 9.5.3.

   Users of Adobe Reader 9.5.1 and earlier versions for Linux should update to 
   Adobe Reader 9.5.3.

   Users of Adobe Acrobat XI (11.0.0) for Windows and Macintosh should update 
   to Adobe Acrobat XI (11.0.1).

   Users of Adobe Acrobat X (10.1.4) and earlier versions for Windows and 
   Macintosh should update to Adobe Acrobat X (10.1.5).

   Users of Adobe Acrobat 9.5.2 and earlier versions for Windows and Macintosh 
   should update to Adobe Acrobat 9.5.3

These updates resolve memory corruption vulnerabilities that could lead to 
code execution (CVE-2012-1530, CVE-2013-0601, CVE-2013-0605, CVE-2013-0616, 
CVE-2013-0619, CVE-2013-0620, CVE-2013-0623).

These updates resolve a use-after-free vulnerability that could lead to code 
execution (CVE-2013-0602).

These updates resolve heap overflow vulnerabilities that could lead to code 
execution (CVE-2013-0603, CVE-2013-0604).

These updates resolve stack overflow vulnerabilities that could lead to code 
execution (CVE-2013-0610, CVE-2013-0626).

These updates resolve buffer overflow vulnerabilities that could lead to code 
execution (CVE-2013-0606, CVE-2013-0612, CVE-2013-0615, CVE-2013-0617, 
CVE-2013-0621).

These updates resolve integer overflow vulnerabilities that could lead to code 
execution (CVE-2013-0609, CVE-2013-0613).

These updates resolve a local privilege escalation vulnerability 
(CVE-2013-0627).

These updates resolve logic error vulnerabilities that could lead to code 
execution (CVE-2013-0607, CVE-2013-0608, CVE-2013-0611, CVE-2013-0614, 
CVE-2013-0618).

These updates resolve security bypass vulnerabilities (CVE-2013-0622, 
CVE-2013-0624).

ACKNOWLEDGEMENTS

Adobe would like to thank the following individuals and organizations for 
reporting the relevant issues and for working with Adobe to help protect our 
customers:

Nicolas Gregoire through iDefense's Vulnerability Contributor Program 
(CVE-2012-1530)

Mateusz Jurczyk and Gynvael Coldwind of the Google Security Team 
(CVE-2013-0601, CVE-2013-0602, CVE-2013-0605, CVE-2013-0606, CVE-2013-0607, 
CVE-2013-0608, CVE-2013-0609, CVE-2013-0610, CVE-2013-0611, CVE-2013-0612, 
CVE-2013-0613, CVE-2013-0614, CVE-2013-0615, CVE-2013-0616, CVE-2013-0617, 
CVE-2013-0618, CVE-2013-0619, CVE-2013-0620, CVE-2013-0621)

Tom Gallagher of Microsoft and Microsoft Vulnerability Research (MSVR) 
(CVE-2013-0603)

Alexander Gavrun through iDefense's Vulnerability Contributor Program 
(CVE-2013-0604)

Joel Geraci of Practical:PDF (CVE-2013-0622)

CVE-2013-0623:
David D. Rude II of iDefense Labs
Alexander Gavrun through iDefense's Vulnerability Contributor Program

CVE-2013-0624:
Billy Rios
Federico Lanusse
Mauro Gentile

CVE-2013-0627:
Myke Hamada
Joost Bakker
Anand Bhat
Timothy McKenzie

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5dkr
-----END PGP SIGNATURE-----