---------------------------------------------------------------------- The final version of the CSI 6.0 has been released. Find out why this is not just another Patch Management solution: http://secunia.com/blog/325/ ---------------------------------------------------------------------- TITLE: Adobe Reader / Acrobat Multiple Vulnerabilities SECUNIA ADVISORY ID: SA51791 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/51791/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=51791 RELEASE DATE: 2013-01-09 DISCUSS ADVISORY: http://secunia.com/advisories/51791/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/51791/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=51791 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Multiple vulnerabilities have been reported in Adobe Reader and Adobe Acrobat, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to bypass certain security restrictions and compromise a user's system. 1) An unspecified error can be exploited to corrupt memory. 2) Some unspecified errors can be exploited to corrupt memory. 3) Another unspecified error can be exploited to corrupt memory. 4) A use-after-free error can be exploited to dereference already freed memory. 5) An unspecified error can be exploited to cause a heap-based buffer overflow. 6) Another unspecified error can be exploited to cause a heap-based buffer overflow. 7) An unspecified error can be exploited to cause a stack-based buffer overflow. 8) Another unspecified error can be exploited to cause a stack-based buffer overflow. 9) Some unspecified errors can be exploited to cause buffer overflows. 10) Some integer overflow errors can be exploited to corrupt memory. 11) An unspecified error can be exploited to gain escalated privileges. 12) Some unspecified logic errors can be exploited to execute arbitrary code. 13) An unspecified error can be exploited to bypass certain security restrictions. 14) Another unspecified error can be exploited to bypass certain security restrictions. Successful exploitation of vulnerabilities #1 through #10 and #12 may allow execution of arbitrary code. The vulnerabilities are reported in the following products: * Adobe Reader XI and Acrobat XI version 11.0.0 for Windows and Macintosh. * Adobe Reader X and Acrobat X versions 10.1.4 and prior for Windows and Macintosh. * Adobe Reader and Acrobat versions 9.5.2 and prior for Windows and Macintosh. * Adobe Reader for Linux versions 9.5.1 and prior. SOLUTION: Update to a fixed version. Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ PROVIDED AND/OR DISCOVERED BY: 1) The vendor credits Nicolas Gregoire via iDefense Labs 2, 4, 7, 9, 10, 12) The vendor credits Mateusz Jurczyk and Gynvael Coldwind, Google Security Team 3) The vendor independently credits David D. Rude II, iDefense Labs and Alexander Gavrun via iDefense Labs 5) The vendor credits Tom Gallagher, Microsoft and Microsoft Vulnerability Research 6) The vendor credits Alexander Gavrun via iDefense Labs 8) Reported by the vendor 11) The vendor independently credits Myke Hamada, Joost Bakker, Anand Bhat, and Timothy McKenzie 13) The vendor credits Joel Geraci, Practical:PDF 14) The vendor independently credits Billy Rios, Federico Lanusse, and Mauro Gentile ORIGINAL ADVISORY: Adobe (APSB13-02): http://www.adobe.com/support/security/bulletins/apsb13-02.html OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------