---------------------------------------------------------------------- The new Secunia Corporate Software Inspector (CSI) 5.0 Integrates with Microsoft WSUS & SCCM and supports Apple Mac OS X. Get a free trial now and qualify for a special discount: http://secunia.com/vulnerability_scanning/corporate/trial/ ---------------------------------------------------------------------- TITLE: Adobe Reader / Acrobat Multiple Vulnerabilities SECUNIA ADVISORY ID: SA45978 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/45978/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=45978 RELEASE DATE: 2011-09-15 DISCUSS ADVISORY: http://secunia.com/advisories/45978/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/45978/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=45978 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Multiple vulnerabilities have been reported in Adobe Reader / Acrobat, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to disclose potentially sensitive information, bypass certain security restrictions, and compromise a user's system. 1) An unspecified error can be exploited to gain escalated privileges. This vulnerability affects Adobe Reader X for Windows only. 2) An unspecified error can be exploited to bypass certain security restrictions. 3) An unspecified error related to a U3D TIFF Resource can be exploited to cause a buffer overflow. 4) An unspecified error can be exploited to cause a heap-based buffer overflow. 5) An unspecified error can be exploited to cause a heap-based buffer overflow. 6) An unspecified error can be exploited to cause a buffer overflow. 7) An unspecified error in the image parsing library can be exploited to cause a heap-based buffer overflow. 8) An unspecified error can be exploited to cause a heap-based buffer overflow. 9) Three unspecified errors in the image parsing library can be exploited to cause stack-based buffer overflows. 10) An unspecified error can be exploited to disclose the contents of memory. 11) A user-after-free error can be exploited to dereference already freed memory. 12) Two unspecified errors in the CoolType.dll library can be exploited to cause stack-based buffer overflows. 13) A logic error can be exploited to corrupt memory. 14) The application bundles a vulnerable version of Adobe Flash Player. For more information: SA45583 The vulnerabilities are reported in the following products: * Adobe Reader X (10.1) and earlier for Windows and Macintosh. * Adobe Reader 9.4.5 and earlier for Windows, Macintosh, and UNIX. * Adobe Reader 8.3 and earlier for Windows and Macintosh. * Adobe Acrobat X (10.1) and earlier for Windows and Macintosh. * Adobe Acrobat 9.4.5 and earlier for Windows and Macintosh. * Adobe Acrobat 8.3 and earlier for Windows and Macintosh. SOLUTION: Apply updates (please see the vendor's advisory for details). Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ PROVIDED AND/OR DISCOVERED BY: The vendor credits: 1) Paul Sabanal and Mark Yason, IBM X-Force Advanced Research. 1) Zhenhua Liu, Fortinet's Fortiguard Labs. 2) Vladimir Vorontsov, ONsec. 3, 4, 5, 6, 7, 8, 9, 12) binaryproof via ZDI. 10) James Quirk, Los Alamos. 11) An anonymous person via iDefense Labs. 13) Tavis Ormandy, Google Security Team. ORIGINAL ADVISORY: http://www.adobe.com/support/security/bulletins/apsb11-24.html OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------