-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0946
          Security Updates Available for Adobe Acrobat and Reader
                               13 April 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Acrobat and Reader
Publisher:         Adobe
Operating System:  Windows
                   OS X
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-3065 CVE-2017-3057 CVE-2017-3056
                   CVE-2017-3055 CVE-2017-3054 CVE-2017-3053
                   CVE-2017-3052 CVE-2017-3051 CVE-2017-3050
                   CVE-2017-3049 CVE-2017-3048 CVE-2017-3047
                   CVE-2017-3046 CVE-2017-3045 CVE-2017-3044
                   CVE-2017-3043 CVE-2017-3042 CVE-2017-3041
                   CVE-2017-3040 CVE-2017-3039 CVE-2017-3038
                   CVE-2017-3037 CVE-2017-3036 CVE-2017-3035
                   CVE-2017-3034 CVE-2017-3033 CVE-2017-3032
                   CVE-2017-3031 CVE-2017-3030 CVE-2017-3029
                   CVE-2017-3028 CVE-2017-3027 CVE-2017-3026
                   CVE-2017-3025 CVE-2017-3024 CVE-2017-3023
                   CVE-2017-3022 CVE-2017-3021 CVE-2017-3020
                   CVE-2017-3019 CVE-2017-3018 CVE-2017-3017
                   CVE-2017-3015 CVE-2017-3014 CVE-2017-3013
                   CVE-2017-3012 CVE-2017-3011 

Original Bulletin: 
   https://helpx.adobe.com/security/products/acrobat/apsb17-11.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Updates Available for Adobe Acrobat and Reader

Release date: April 6, 2017

Last updated: April 11, 2017

Vulnerability identifier: APSB17-11

Priority: 2

CVE numbers: CVE-2017-3011, CVE-2017-3012, CVE-2017-3013, CVE-2017-3014, CVE-2017-3015,
CVE-2017-3017, CVE-2017-3018, CVE-2017-3019, CVE-2017-3020, CVE-2017-3021, CVE-2017-3022,
CVE-2017-3023, CVE-2017-3024, CVE-2017-3025, CVE-2017-3026, CVE-2017-3027, CVE-2017-3028,
CVE-2017-3029, CVE-2017-3030, CVE-2017-3031, CVE-2017-3032, CVE-2017-3033, CVE-2017-3034,
CVE-2017-3035, CVE-2017-3036, CVE-2017-3037, CVE-2017-3038, CVE-2017-3039, CVE-2017-3040,
CVE-2017-3041, CVE-2017-3042, CVE-2017-3043, CVE-2017-3044, CVE-2017-3045, CVE-2017-3046,
CVE-2017-3047, CVE-2017-3048, CVE-2017-3049, CVE-2017-3050, CVE-2017-3051, CVE-2017-3052,
CVE-2017-3053, CVE-2017-3054, CVE-2017-3055, CVE-2017-3056, CVE-2017-3057, CVE-2017-3065

Platform: Windows and Macintosh

Summary

Adobe has released security updates for Adobe Acrobat and Reader for Windows 
and Macintosh. These updates address critical vulnerabilities that could 
potentially allow an attacker to take control of the affected system.

Affected Versions

Product            Track       Affected Versions                  Platform
Acrobat DC         Continuous  15.023.20070 and earlier versions  Windows and Macintosh

Acrobat Reader DC  Continuous  15.023.20070 and earlier versions  Windows and Macintosh


Acrobat DC         Classic     15.006.30280 and earlier versions  Windows and Macintosh

Acrobat Reader DC  Classic     15.006.30280 and earlier versions  Windows and Macintosh


Acrobat XI         Desktop     11.0.19 and earlier versions       Windows and Macintosh
Reader XI          Desktop     11.0.19 and earlier versions       Windows and Macintosh


For more information on Acrobat DC, please visit the Acrobat DC FAQ page.

For more information on Acrobat Reader DC, please visit the Acrobat Reader DC
FAQ page.

Solution

Adobe recommends users update their software installations to the latest 
versions by following the instructions below.

The latest product versions are available to end users via one of the 
following methods:

Users can update their product installations manually by choosing Help > Check
for Updates.

The products will update automatically, without requiring user intervention, 
when updates are detected.

The full Acrobat Reader installer can be downloaded from the Acrobat Reader 
Download Center.

For IT administrators (managed environments):

Download the enterprise installers from ftp://ftp.adobe.com/pub/adobe/, or 
refer to the specific release note version for links to installers.

Install updates via your preferred methodology, such as AIP-GPO, bootstrapper,
SCUP/SCCM

(Windows), or on Macintosh, Apple Remote Desktop and SSH.

Adobe categorizes these updates with the following priority ratings and 
recommends users update their installation to the newest version:


Product            Track       Updated Versions    Platform               Priority Rating    Availability
Acrobat DC         Continuous  2017.009.20044      Windows and Macintosh  2                  Windows
                                                                                             Macintosh
Acrobat Reader DC  Continuous  2017.009.20044      Windows and Macintosh  2                  Download Center


Acrobat DC         Classic     2015.006.30306      Windows and Macintosh  2                  Windows
                                                                                             Macintosh
Acrobat Reader DC  Classic     2015.006.30306      Windows and Macintosh  2                  Windows
                                                                                             Macintosh

Acrobat XI         Desktop     11.0.20             Windows and Macintosh  2                  Windows
                                                                                             Macintosh
Reader XI          Desktop     11.0.20             Windows and Macintosh  2                  Windows
                                                                                             Macintosh


Vulnerability Details

These updates resolve use-after-free vulnerabilities that could lead to code 
execution (CVE-2017-3014, CVE-2017-3026, CVE-2017-3027, CVE-2017-3035, 
CVE-2017-3047, CVE-2017-3057).

These updates resolve heap buffer overflow vulnerabilities that could lead to
code execution

(CVE-2017-3042, CVE-2017-3048, CVE-2017-3049, CVE-2017-3055).

These updates resolve memory corruption vulnerabilities that could lead to 
code execution

(CVE-2017-3015, CVE-2017-3017, CVE-2017-3018, CVE-2017-3019, CVE-2017-3023, 
CVE-2017-3024, CVE-2017-3025, CVE-2017-3028, CVE-2017-3030, CVE-2017-3036, 
CVE-2017-3037, CVE-2017-3038, CVE-2017-3039, CVE-2017-3040, CVE-2017-3041, 
CVE-2017-3044, CVE-2017-3050, CVE-2017-3051, CVE-2017-3054, CVE-2017-3056, 
CVE-2017-3065).

These updates resolve integer overflow vulnerabilities that could lead to code
execution (CVE-2017-3011, CVE-2017-3034).

These updates resolve memory corruption vulnerabilities that could lead to a 
memory address

leak (CVE-2017-3020, CVE-2017-3021, CVE-2017-3022, CVE-2017-3029, 
CVE-2017-3031, CVE-2017-3032, CVE-2017-3033, CVE-2017-3043, CVE-2017-3045, 
CVE-2017-3046, CVE-2017-3052, CVE-2017-3053).

These updates resolve vulnerabilities in the directory search path used to 
find resources that

could lead to code execution (CVE-2017-3012, CVE-2017-3013).

Acknowledgements

Adobe would like to thank the following individuals and organizations for 
reporting the

relevant issues and for working with Adobe to help protect our customers:

Nicolas Gregoire - Agarri working with Trend Micro's Zero Day Initiative 
(CVE-2017-3031)

Weizhong Qian, Fuhao Li and Huinian Yang of ART&UESTC's Neklab (CVE-2017-3037)

Anonymously reported via iDefense Vulnerability Contributor Program (VCP) 
(CVE-2017-3014,CVE-2017-3027)

riusksk (CVE-2017-3039, CVE-2017-3040)

LiuBenjin of Qihoo360 CodeSafe Team working with Trend Micro's Zero Day 
Initiative(CVE-2017-3055)

Nikolas Sotiriu (CVE-2017-3013)

Keen Team working with Trend Micro's Zero Day Initiative (CVE-2017-3056, 
CVE-2017-3057)

Toan Pham Van ( @__suto ) (CVE-2017-3041)

AbdulAziz Hariri of Trend Micro's Zero Day Initiative and Steven Seeley 
(mr_me) of Offensive

Security working with Trend Micro's Zero Day Initiative (CVE-2017-3042)

AbdulAziz Hariri of Trend Micro's Zero Day Initiative (CVE-2017-3043)

Ashfaq Ansari - Project Srishti via iDefense Vulnerability Contributor Program
(VCP) (CVE-2017-3038)

Steven Seeley (mr_me) of Offensive Security (CVE-2017-3026, CVE-2017-3054)

kimyok of Tencent Security Platform Department (CVE-2017-3017, CVE-2017-3018,
CVE-2017-3024, CVE-2017-3025, CVE-2017-3065)

kdot working with Trend Micro's Zero Day Initiative (CVE-2017-3019)

GRIMM (CVE-2017-3030)

Steven Seeley (mr_me) of Offensive Security working with Trend Micro's Zero 
Day Initiative

(CVE-2017-3047, CVE-2017-3049, CVE-2017-3050)

Ke Liu of Tencent's Xuanwu LAB (CVE-2017-3012, CVE-2017-3015)

soiax working with Trend Micro's Zero Day Initiative (CVE-2017-3022)

Sebastian Apelt (Siberas) working with Trend Micro's Zero Day Initiative 
(CVE-2017-3034, CVE-2017-3035)

Ke Liu of Tencent's Xuanwu LAB working with Trend Micro's Zero Day Initiative
(CVE-2017-3020, CVE-2017-3021, CVE-2017-3023, CVE-2017-3028, CVE-2017-3036, 
CVE-2017-3048, CVE-2017-3051, CVE-2017-3052, CVE-2017-3053)

Jun Mao of Tencent PC Manager via GeekPwn (CVE-2017-3011)

Giwan Go of STEALIEN working with Trend Micro's Zero Day Initiative 
(CVE-2017-3029, CVE-2017-3032, CVE-2017-3033, CVE-2017-3044, CVE-2017-3045, 
CVE-2017-3046)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UlDH
-----END PGP SIGNATURE-----