Copyright 2024 - CSIM - Asian Institute of Technology

[Date Prev] [Date Next] [Thread Prev] [Thread Next] [Date Index] [Thread Index]

Subject: US-CERT Technical Cyber Security Alert TA10-231A -- Adobe Reader and Acrobat Vulnerabilities
From: US-CERT Technical Alerts <This email address is being protected from spambots. You need JavaScript enabled to view it.>
Date: Thu, 19 Aug 2010 17:14:28 -0400

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


                    National Cyber Alert System

              Technical Cyber Security Alert TA10-231A


Adobe Reader and Acrobat Vulnerabilities

   Original release date: August 19, 2010
   Last revised: --
   Source: US-CERT


Systems Affected

     * Adobe Reader 9.3.3 and earlier versions for Windows, Macintosh, and UNIX
     * Adobe Acrobat 9.3.3 and earlier versions for Windows and Macintosh
     * Adobe Reader 8.2.3 and earlier versions for Windows, Macintosh, and UNIX
     * Adobe Acrobat 8.2.3 and earlier versions for Windows and Macintosh


Overview

   Adobe has released Security Bulletin APSB10-17, which describes
   multiple vulnerabilities affecting Adobe Reader and Acrobat.


I. Description

   Adobe Security Bulletin APSB10-17 describes a number of
   vulnerabilities affecting Adobe Reader and Acrobat. These
   vulnerabilities affect Reader and Acrobat 9.3.3, earlier 9.x
   versions, 8.2.3, and earlier 8.x versions.

   An attacker could exploit these vulnerabilities by convincing a
   user to open a specially crafted PDF file. The Adobe Reader browser
   plug-in, which can automatically open PDF documents hosted on a
   website, is available for multiple web browsers and operating
   systems.


II. Impact

   These vulnerabilities could allow a remote attacker to execute
   arbitrary code, write arbitrary files or folders to the file
   system, escalate local privileges, or cause a denial of service on
   an affected system as the result of a user opening a malicious PDF
   file.


III. Solution

   Update

   Adobe has released updates to address this issue. Users are
   encouraged to read Adobe Security Bulletin APSB10-17 and update
   vulnerable versions of Adobe Reader and Acrobat.

   Disable JavaScript in Adobe Reader and Acrobat

   Disabling JavaScript may prevent some exploits from resulting in
   code execution. Acrobat JavaScript can be disabled using the
   Preferences menu (Edit -> Preferences -> JavaScript; uncheck Enable
   Acrobat JavaScript).

   Adobe provides a framework to blacklist specific JavaScipt APIs. If
   JavaScript must be enabled, this feature may be useful when
   specific APIs are known to be vulnerable or used in attacks.

   Prevent Internet Explorer from automatically opening PDF files

   The installer for Adobe Reader and Acrobat configures Internet
   Explorer to automatically open PDF files without any user
   interaction. This behavior can be reverted to a safer option that
   prompts the user by importing the following as a .REG file:

   Windows Registry Editor Version 5.00

   [HKEY_CLASSES_ROOT\AcroExch.Document.7]
   "EditFlags"=hex:00,00,00,00

   Disable the display of PDF files in the web browser

   Preventing PDF files from opening inside a web browser will
   partially mitigate this vulnerability. If this workaround is
   applied, it may also mitigate future vulnerabilities.

   To prevent PDF files from automatically being opened in a web
   browser, do the following:

   1. Open Adobe Acrobat Reader.
   2. Open the Edit menu.
   3. Choose the Preferences option.
   4. Choose the Internet section.
   5. Uncheck the "Display PDF in browser" checkbox.

   Do not access PDF files from untrusted sources

   Do not open unfamiliar or unexpected PDF files, particularly those
   hosted on websites or delivered as email attachments. Please see
   Cyber Security Tip ST04-010.


IV. References

 * Security update available for Adobe Reader and Acrobat -
   <http://www.adobe.com/support/security/bulletins/apsb10-17.html>

 * Adobe Reader and Acrobat JavaScript Blacklist Framework -
   <http://kb2.adobe.com/cps/504/cpsid_50431.html>

 ____________________________________________________________________

   The most recent version of this document can be found at:

     <http://www.us-cert.gov/cas/techalerts/TA10-231A.html>
 ____________________________________________________________________

   Feedback can be directed to US-CERT Technical Staff. Please send
   email to <This email address is being protected from spambots. You need JavaScript enabled to view it.> with "TA10-231A Feedback VU#299148" in
   the subject.
 ____________________________________________________________________

   For instructions on subscribing to or unsubscribing from this
   mailing list, visit <http://www.us-cert.gov/cas/signup.html>.
 ____________________________________________________________________

   Produced 2010 by US-CERT, a government organization.

   Terms of use:

     <http://www.us-cert.gov/legal.html>
 ____________________________________________________________________

Revision History

  August 19, 2010: Initial release


-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iQEVAwUBTG2ePD6pPKYJORa3AQIu6wgAleb6ka6/UmrZ8Eql0oJeCZ2s6G8QU6Xn
v8cJ+JcLT/Vtx0UEkd5cxCFoSKw588ypBKqgdSGPWiEb3GjYB+k6RiPX5DG1ijAr
xhYAf8UzHW8E8b0KF7jd/DlAoulq5poWP/R6GZRLZwuIwMMVp2WvrtNBTOFt5RBK
vboa+aR6ejplLBHOW9DAwkkmLcO6sZHZb26tolZC1H5HOZv3O/WlezBiiUeVFRiF
3C4Whg9Zbz8qcEN9uxaBIDUJncqCFA63zok3Mzd8lTExGcxQgj9mEP6Qt1n5D/hg
ez7edKPtWxLPGWy1+iZ5k/uE9maIlWemTqi9nI2QnT605o9au+IKbQ==
=iUoW
-----END PGP SIGNATURE-----

Powered by: MHonArc

Login Form

Search

School of Engineering and technologies     Asian Institute of Technology