-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2896
    Security Updates Available for Adobe Acrobat and Reader | APSB17-36
                             15 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Adobe Acrobat and Reader
Publisher:         Adobe
Operating System:  Windows
                   OS X
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-16420 CVE-2017-16419 CVE-2017-16418
                   CVE-2017-16417 CVE-2017-16416 CVE-2017-16415
                   CVE-2017-16414 CVE-2017-16413 CVE-2017-16412
                   CVE-2017-16411 CVE-2017-16410 CVE-2017-16409
                   CVE-2017-16408 CVE-2017-16407 CVE-2017-16406
                   CVE-2017-16405 CVE-2017-16404 CVE-2017-16403
                   CVE-2017-16402 CVE-2017-16401 CVE-2017-16400
                   CVE-2017-16399 CVE-2017-16398 CVE-2017-16397
                   CVE-2017-16396 CVE-2017-16395 CVE-2017-16394
                   CVE-2017-16393 CVE-2017-16392 CVE-2017-16391
                   CVE-2017-16390 CVE-2017-16389 CVE-2017-16388
                   CVE-2017-16387 CVE-2017-16386 CVE-2017-16385
                   CVE-2017-16384 CVE-2017-16383 CVE-2017-16382
                   CVE-2017-16381 CVE-2017-16380 CVE-2017-16379
                   CVE-2017-16378 CVE-2017-16377 CVE-2017-16376
                   CVE-2017-16375 CVE-2017-16374 CVE-2017-16373
                   CVE-2017-16372 CVE-2017-16371 CVE-2017-16370
                   CVE-2017-16369 CVE-2017-16368 CVE-2017-16367
                   CVE-2017-16366 CVE-2017-16365 CVE-2017-16364
                   CVE-2017-16363 CVE-2017-16362 CVE-2017-16361
                   CVE-2017-16360 CVE-2017-11293 

Original Bulletin: 
   https://helpx.adobe.com/security/products/acrobat/apsb17-36.html

- --------------------------BEGIN INCLUDED TEXT--------------------

Adobe Security Bulletin

Security Updates Available for Adobe Acrobat and Reader | APSB17-36
+-----------------------+-----------------------------------+-----------------+
|      Bulletin ID      |          Date Published           |    Priority     |
+-----------------------+-----------------------------------+-----------------+
|APSB17-36              |November 14, 2017                  |2                |
+-----------------------+-----------------------------------+-----------------+

Summary

Adobe has released security updates for Adobe Acrobat and Reader for Windows
and Macintosh. These updates address critical vulnerabilities that could
potentially allow an attacker to take control of the affected system.

Affected Versions

+-----------------------------+-----------------------------+-----------------+
|           Product           |      Affected Versions      |    Platform     |
+-----------------------------+-----------------------------+-----------------+
|Acrobat DC (Continuous Track)|2017.012.20098 and earlier   |Windows and      |
|                             |versions                     |Macintosh        |
+-----------------------------+-----------------------------+-----------------+
|Acrobat Reader DC (Continuous|2017.012.20098 and earlier   |Windows and      |
|Track)                       |versions                     |Macintosh        |
+-----------------------------+-----------------------------+-----------------+
|                             |                             |                 |
+-----------------------------+-----------------------------+-----------------+
|Acrobat 2017                 |2017.011.30066 and earlier   |Windows and      |
|                             |versions                     |Macintosh        |
+-----------------------------+-----------------------------+-----------------+
|Acrobat Reader 2017          |2017.011.30066 and earlier   |Windows and      |
|                             |versions                     |Macintosh        |
+-----------------------------+-----------------------------+-----------------+
|                             |                             |                 |
+-----------------------------+-----------------------------+-----------------+
|Acrobat DC (Classic Track)   |2015.006.30355 and earlier   |Windows and      |
|                             |versions                     |Macintosh        |
+-----------------------------+-----------------------------+-----------------+
|Acrobat Reader DC            |2015.006.30355 and earlier   |Windows and      |
|(Classic Track)              |versions                     |Macintosh        |
+-----------------------------+-----------------------------+-----------------+
|                             |                             |                 |
+-----------------------------+-----------------------------+-----------------+
|Acrobat XI                   |11.0.22 and earlier versions |Windows and      |
|                             |                             |Macintosh        |
+-----------------------------+-----------------------------+-----------------+
|Reader XI                    |11.0.22 and earlier versions |Windows and      |
|                             |                             |Macintosh        |
+-----------------------------+-----------------------------+-----------------+

For more information on Acrobat DC, please visit the Acrobat DC FAQ page.

For more information on Acrobat Reader DC, please visit the Acrobat Reader DC
FAQ page.

Solution

Adobe recommends users update their software installations to the latest
versions by following the instructions below.
The latest product versions are available to end users via one of the following
methods:

  o Users can update their product installations manually by choosing Help >
    Check for Updates.
  o The products will update automatically, without requiring user
    intervention, when updates are
    detected.
  o The full Acrobat Reader installer can be downloaded from the Acrobat Reader
    Download Center.

For IT administrators (managed environments):

  o Download the enterprise installers from ftp://ftp.adobe.com/pub/adobe/, or
    refer to the specific release note version for links to installers.
  o Install updates via your preferred methodology, such as AIP-GPO,
    bootstrapper, SCUP/SCCM
    (Windows), or on Macintosh, Apple Remote Desktop and SSH.

Adobe categorizes these updates with the following priority ratings and
recommends users update their installation to the newest version:

+-----------------------+---------------+-------------+----------+------------+
|        Product        |    Updated    |  Platform   | Priority |Availability|
|                       |   Versions    |             |  Rating  |            |
+-----------------------+---------------+-------------+----------+------------+
|Acrobat DC (Continuous |2018.009.20044 |Windows and  |2         |Windows     |
|Track)                 |               |Macintosh    |          |Macintosh   |
+-----------------------+---------------+-------------+----------+------------+
|Acrobat Reader DC      |2018.009.20044 |Windows and  |2         |Download    |
|(Continuous Track)     |               |Macintosh    |          |Center      |
+-----------------------+---------------+-------------+----------+------------+
|                       |               |             |          |            |
+-----------------------+---------------+-------------+----------+------------+
|Acrobat 2017           |2017.011.30068 |Windows and  |2         |Windows     |
|                       |               |Macintosh    |          |Macintosh   |
+-----------------------+---------------+-------------+----------+------------+
|Acrobat Reader 2017    |2017.011.30068 |Windows and  |2         |Windows     |
|                       |               |Macintosh    |          |Macintosh   |
+-----------------------+---------------+-------------+----------+------------+
|                       |               |             |          |            |
+-----------------------+---------------+-------------+----------+------------+
|Acrobat DC (Classic    |2015.006.30392 |Windows and  |2         |Windows     |
|Track)                 |               |Macintosh    |          |Macintosh   |
+-----------------------+---------------+-------------+----------+------------+
|Acrobat Reader DC      |2015.006.30392 |Windows and  |2         |Windows     |
|(Classic Track)        |               |Macintosh    |          |Macintosh   |
+-----------------------+---------------+-------------+----------+------------+
|                       |               |             |          |            |
+-----------------------+---------------+-------------+----------+------------+
|Acrobat XI             |11.0.23        |Windows and  |2         |Windows     |
|                       |               |Macintosh    |          |Macintosh   |
+-----------------------+---------------+-------------+----------+------------+
|Reader XI              |11.0.23        |Windows and  |2         |Windows     |
|                       |               |Macintosh    |          |Macintosh   |
+-----------------------+---------------+-------------+----------+------------+

Note:

As noted in this previous announcement, support for Adobe Acrobat 11.x and
Adobe Reader 11.x ended on October 15, 2017.  Version 11.0.23 is the final
release for Adobe Acrobat 11.x and Adobe Reader 11.x.  Adobe strongly
recommends that you update to the latest versions of Adobe Acrobat DC and Adobe
Acrobat Reader DC. By updating installations to the latest versions, you
benefit from the latest functional enhancements and improved security measures.

Vulnerability Details

+---------------------------+--------------------+---------+------------------+
|   Vulnerability Category  |Vulnerability Impact|Severity |    CVE Number    |
+---------------------------+--------------------+---------+------------------+
|Access of Uninitialized    |Remote Code         |Critical |CVE-2017-16377    |
|Pointer                    |Execution           |         |CVE-2017-16378    |
+---------------------------+--------------------+---------+------------------+
|                           |                    |         |CVE-2017-16360    |
|                           |                    |         |CVE-2017-16388    |
|Use after free             |Remote Code         |Critical |CVE-2017-16389    |
|                           |Execution           |         |CVE-2017-16390    |
|                           |                    |         |CVE-2017-16393    |
|                           |                    |         |CVE-2017-16398    |
+---------------------------+--------------------+---------+------------------+
|                           |                    |         |CVE-2017-16381    |
|Buffer Access with         |Remote Code         |         |CVE-2017-16385    |
|Incorrect Length Value     |Execution           |Critical |CVE-2017-16392    |
|                           |                    |         |CVE-2017-16395    |
|                           |                    |         |CVE-2017-16396    |
+---------------------------+--------------------+---------+------------------+
|                           |                    |         |CVE-2017-16363    |
|                           |                    |         |CVE-2017-16365    |
|Buffer over-read           |Remote Code         |Critical |CVE-2017-16374    |
|                           |Execution           |         |CVE-2017-16384    |
|                           |                    |         |CVE-2017-16386    |
|                           |                    |         |CVE-2017-16387    |
+---------------------------+--------------------+---------+------------------+
|Buffer Overflow/Underflow  |Remote Code         |Critical |CVE-2017-16368    |
|                           |Execution           |         |                  |
+---------------------------+--------------------+---------+------------------+
|Heap Overflow              |Remote Code         |Critical |CVE-2017-16383    |
|                           |Execution           |         |                  |
+---------------------------+--------------------+---------+------------------+
|Improper validation of     |Remote Code         |Critical |CVE-2017-16391    |
|array index                |Execution           |         |CVE-2017-16410    |
+---------------------------+--------------------+---------+------------------+
|                           |                    |         |CVE-2017-16362    |
|                           |                    |         |CVE-2017-16370    |
|                           |                    |         |CVE-2017-16376    |
|                           |                    |         |CVE-2017-16382    |
|                           |                    |         |CVE-2017-16394    |
|                           |                    |         |CVE-2017-16397    |
|                           |                    |         |CVE-2017-16399    |
|                           |                    |         |CVE-2017-16400    |
|                           |                    |         |CVE-2017-16401    |
|                           |Remote Code         |         |CVE-2017-16402    |
|Out-of-bounds read         |Execution           |Critical |CVE-2017-16403    |
|                           |                    |         |CVE-2017-16404    |
|                           |                    |         |CVE-2017-16405    |
|                           |                    |         |CVE-2017-16408    |
|                           |                    |         |CVE-2017-16409    |
|                           |                    |         |CVE-2017-16412    |
|                           |                    |         |CVE-2017-16414    |
|                           |                    |         |CVE-2017-16417    |
|                           |                    |         |CVE-2017-16418    |
|                           |                    |         |CVE-2017-16420    |
|                           |                    |         |CVE-2017-11293    |
+---------------------------+--------------------+---------+------------------+
|                           |                    |         |CVE-2017-16407    |
|Out-of-bounds write        |Remote Code         |Critical |CVE-2017-16413    |
|                           |Execution           |         |CVE-2017-16415    |
|                           |                    |         |CVE-2017-16416    |
+---------------------------+--------------------+---------+------------------+
|Security bypass            |Drive-by-download   |Important|CVE-2017-16361    |
|                           |                    |         |CVE-2017-16366    |
+---------------------------+--------------------+---------+------------------+
|Security bypass            |Information         |Important|CVE-2017-16369    |
|                           |Disclosure          |         |                  |
+---------------------------+--------------------+---------+------------------+
|Security bypass            |Remote Code         |Critical |CVE-2017-16380    |
|                           |Execution           |         |                  |
+---------------------------+--------------------+---------+------------------+
|Stack exhaustion           |Excessive resource  |Important|CVE-2017-16419    |
|                           |consumption         |         |                  |
+---------------------------+--------------------+---------+------------------+
|                           |Remote Code         |         |CVE-2017-16367    |
|Type confusion             |Execution           |Critical |CVE-2017-16379    |
|                           |                    |         |CVE-2017-16406    |
+---------------------------+--------------------+---------+------------------+
|                           |                    |         |CVE-2017-16364    |
|                           |                    |         |CVE-2017-16371    |
|Untrusted pointer          |Remote Code         |Critical |CVE-2017-16372    |
|dereference                |Execution           |         |CVE-2017-16373    |
|                           |                    |         |CVE-2017-16375    |
|                           |                    |         |CVE-2017-16411    |
+---------------------------+--------------------+---------+------------------+

Acknowledgements

Adobe would like to thank the following individuals and organizations for
reporting the relevant issues and for working with Adobe to help protect our 
customers:

  o Toan Pham Van (@__suto) (CVE-2017-16362, CVE-2017-16363, CVE-2017-16364,
    CVE-2017-16365)
  o Ke Liu of Tencent's Xuanwu LAB working with Trend Micro's Zero Day
    Initiative (CVE-2017-16381, CVE-2017-16382, CVE-2017-16383, CVE-2017-16384,
    CVE-2017-16385, CVE-2017-16386, CVE-2017-16387, CVE-2017-16400,
    CVE-2017-16401, CVE-2017-16402, CVE-2017-16403, CVE-2017-16404)
  o Ke Liu of Tencent's Xuanwu LAB (CVE-2017-16370, CVE-2017-16371,
    CVE-2017-16372, CVE-2017-16373, CVE-2017-16374, CVE-2017-16375)
  o Steven Seeley (mr_me) of Offensive Security working with Trend Micro's Zero
    Day Initiative (CVE-2017-16369)
  o Kamlapati Choubey, TELUS Security Labs (CVE-2017-16415)
  o Aleksandar Nikolic of Cisco Talos http://talosintelligence.com/
    vulnerability-reports/ (CVE-2017-16367)
  o Jun Kokatsu (@shhnjk) (CVE-2017-16366, CVE-2017-16361)
  o riusksk (??) of Tencent Security Platform Department (CVE-2017-11293,
    CVE-2017-16408, CVE-2017-16409, CVE-2017-16410, CVE-2017-16411,
    CVE-2017-16399, CVE-2017-16395, CVE-2017-16394)
  o Marcin Towalski (CVE-2017-16391)
  o Lin Wang of Beihang University (CVE-2017-16416, CVE-2017-16417,
    CVE-2017-16418, CVE-2017-16405)
  o willJ of Tencent PC Manager (CVE-2017-16406, CVE-2017-16407,
    CVE-2017-16419, CVE-2017-16412, CVE-2017-16413, CVE-2017-16396,
    CVE-2017-16397, CVE-2017-16392)
  o Cybellum Technologies LTD cybellum.com (CVE-2017-16376, CVE-2017-16377,
    CVE-2017-16378, CVE-2017-16379)
  o Richard Warren of NCC Group Plc (CVE-2017-16380)
  o Gal De Leon of Palo Alto Networks (CVE-2017-16388, CVE-2017-16389,
    CVE-2017-16390, CVE-2017-16393, CVE-2017-16398, CVE-2017-16414,
    CVE-2017-16420)
  o Toan Pham @__suto (CVE-2017-16360)
  o Ashfaq Ansari - Project Srishti working with iDefense Labs (CVE-2017-16368)

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Zptz
-----END PGP SIGNATURE-----