-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1378
          Security Updates available for Adobe Reader and Acrobat
                              13 August 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Reader and Acrobat
Publisher:         Adobe
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0546  

Original Bulletin: 
   http://helpx.adobe.com/security/products/reader/apsb14-19.html

Comment: Adobe is aware of evidence that indicates an exploit in the wild is
         being used in limited, isolated attacks targeting Adobe Reader users 
         on Windows.

- --------------------------BEGIN INCLUDED TEXT--------------------

Adobe Security Bulletin

Security Updates available for Adobe Reader and Acrobat

Release date: August 12, 2014

Vulnerability identifier: APSB14-19

Priority: See table below

CVE numbers: CVE-2014-0546

Platform: Windows

Summary

Adobe has released security updates for Adobe Reader and Acrobat XI (11.0.07)
and earlier versions for Windows. These updates address a vulnerability that 
could allow an attacker to circumvent sandbox protection on the Windows 
platform. Adobe Reader and Acrobat for Apple's OS X are not affected.

Adobe is aware of evidence that indicates an exploit in the wild is being used
in limited, isolated attacks targeting Adobe Reader users on Windows. Adobe 
recommends users update their product installations to the latest versions:

Users of Adobe Reader XI (11.0.07) and earlier versions for Windows should 
update to version 11.0.08.

For users of Adobe Reader X (10.1.10) and earlier versions for Windows, who 
cannot update to version 11.0.08, Adobe has made available version 10.1.11.

Users of Adobe Acrobat XI (11.0.07) and earlier versions for Windows should 
update to version 11.0.08.

For users of Adobe Acrobat X (10.1.10) and earlier versions for Windows, who 
cannot update to version 11.0.08, Adobe has made available version 10.1.11.

Affected software versions

Adobe Reader XI (11.0.07) and earlier 11.x versions for Windows

Adobe Reader X (10.1.10) and earlier 10.x versions for Windows

Adobe Acrobat XI (11.0.07) and earlier 11.x versions for Windows

Adobe Acrobat X (10.1.10) and earlier 10.x versions for Windows

Solution

Adobe recommends users update their software installations by following the 
instructions below:

Adobe Reader

Users on Windows can utilize the product's update mechanism. The default 
configuration is set to run automatic update checks on a regular schedule. 
Update checks can be manually activated by choosing Help > Check for Updates.

Adobe Reader users on Windows can also find the appropriate update here: 
http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Windows

Adobe Acrobat

Users can utilize the product's update mechanism. The default configuration is
set to run automatic update checks on a regular schedule. Update checks can be
manually activated by choosing Help > Check for Updates.

Acrobat Standard and Pro users on Windows can also find the appropriate update
here: 
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows

Acrobat Pro Extended users on Windows can also find the appropriate update 
here: 
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows

Priority and severity ratings

Adobe categorizes these updates with the following priority ratings and 
recommends users update their installations to the newest versions:

Product 		Updated Version	Platform 	Priority rating 

Adobe Reader XI 	(11.0.08) 	Windows 	1 
Adobe Reader X 		(10.1.11) 	Windows 	1 
Adobe Acrobat XI 	(11.0.08)	Windows 	1 
Adobe Acrobat X 	(10.1.11) 	Windows 	1

These updates address critical vulnerabilities in the software.

Details

Adobe has released security updates for Adobe Reader and Acrobat XI (11.0.07)
and earlier versions for Windows. These updates address a vulnerability that 
could allow an attacker to circumvent sandbox protection on the Windows 
platform. Adobe Reader and Acrobat for Apple's OS X are not affected.

Adobe is aware of evidence that indicates an exploit in the wild is being used
in limited, isolated attacks targeting Adobe Reader users on Windows. Adobe 
recommends users update their product installations to the latest versions:

Users of Adobe Reader XI (11.0.07) and earlier versions for Windows should 
update to version 11.0.08.

For users of Adobe Reader X (10.1.10) and earlier versions for Windows, who 
cannot update to version 11.0.08, Adobe has made available version 10.1.11.

Users of Adobe Acrobat XI (11.0.07) and earlier for Windows should update to 
version 11.0.08.

For users of Adobe Acrobat X (10.1.10) and earlier versions for Windows, who 
cannot update to version 11.0.08, Adobe has made available version 10.1.11.

These updates resolve a sandbox bypass vulnerability that could be exploited 
to run native code with escalated privileges on Windows (CVE-2014-0546).

Acknowledgments

Adobe would like to thank Costin Raiu and Vitaly Kamluk of Kaspersky Labs 
(CVE-2014-0546) for working with Adobe to help protect our customers.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=iZv3
-----END PGP SIGNATURE-----