Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:19066
HistoryFeb 12, 2008 - 12:00 a.m.

US-CERT Technical Cyber Security Alert TA08-043A -- Adobe Reader and Acrobat Vulnerabilities

2008-02-1200:00:00
vulners.com
29

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

    National Cyber Alert System

Technical Cyber Security Alert TA08-043A

Adobe Reader and Acrobat Vulnerabilities

Original release date: February 12, 2008
Last revised: –
Source: US-CERT

Systems Affected

 * Adobe Reader version 8.1.1 and earlier
 * Adobe  Acrobat  Professional,  3D, and Standard versions 8.1.1 and
   earlier

Overview

Adobe has released Security advisory APSA08-01 to address multiple
vulnerabilities affecting Adobe Reader and Acrobat. The most severe of
these vulnerabilities could allow a remote attacker to execute
arbitrary code.

I. Description

Adobe Security advisory APSA08-01 addresses a number of
vulnerabilities affecting the Adobe Acrobat family of products,
including Adobe Reader. Acrobat versions 8.1.1 and earlier are
affected. Further details are available in the US-CERT Vulnerability
Notes Database.

An attacker could exploit these vulnerabilities by convincing a user
to load a specially crafted Adobe Portable Document Format (PDF) file.
Acrobat integrates with popular web browsers, and visiting a web site
is usually sufficient to cause Acrobat to load PDF content.

At least one of these vulnerabilities is being actively exploited. The
SANS Internet Storm Center Handler's Diary contains more information.

II. Impact

The impacts of these vulnerabilities vary. The most severe of these
vulnerabilities allows a remote attacker to execute arbitrary code.

III. Solution

Upgrade

Upgrade Adobe Reader or Acrobat to version 8.1.2 according to the
information in Adobe Security advisory APSA08-01.

Disable web browser display for PDF documents

Preventing PDF documents from opening inside a web browser may
mitigate this vulnerability. Applying the following workaround in
conjunction with upgrading may prevent similar vulnerabilities from
being automatically exploited.

To prevent PDF documents from automatically being opened in a web
browser with Acrobat or Reader:
1. Open Adobe Acrobat or Adobe Reader.
2. Open the Edit menu.
3. Choose the Preferences option.
4. Choose the Internet section.
5. De-select the "Display PDF in browser" check box.

Disable automatic opening of PDF documents in Microsoft Internet Explorer

To disable automatic opening of PDF files in Microsoft Internet
Explorer (IE), a second step is required. To configure IE to prompt
before opening a PDF file, disable the "Display PDF in browser"
feature (as described above) and then make the following changes to
the Windows registry:

   Windows Registry Editor Version 5.00

   [HKEY_CLASSES_ROOT\AcroExch.Document.7]
   "EditFlags"=hex:00,00,00,00

Disable JavaScript in Adobe Reader and Acrobat

Disabling JavaScript in Adobe Reader and Acrobat may prevent this
vulnerability from being exploited. In Acrobat Reader, JavaScript can
be disabled in the General preferences dialog (Edit –> Preferences
–> JavaScript, de-select Enable Acrobat JavaScript).

IV. References

 * US-CERT  Vulnerability Notes for Adobe Security advisory APSA08-01
   - <http://www.kb.cert.org/vuls/byid?searchview&query=APSA08-01>

 * Securing Your Web Browser -
   <http://www.us-cert.gov/reading_room/securing_browser/>

 * Adobe Security Advisory APSA08-01 -
   <http://www.adobe.com/support/security/advisories/apsa08-01.html>

 * Adobe Reader 8.1.2 Release Notes -
   <http://www.adobe.com/go/kb403079>

 * SANS Internet Storm Center Handler's Diary -
   <http://isc.sans.org/diary.html?storyid=3958>

 * Configuring Windows Explorer - Registry EditFlags -
   <http://mc-computing.com/WinExplorer/WinExplorerEditFlags.htm>

 * Internet Explorer Opens .exe Files Instead of Downloading Them -
   <http://support.microsoft.com/kb/140991>

 * Office Documents opening in IE -
   <http://blogs.msdn.com/omars/archive/2004/04/29/123181.aspx>

The most recent version of this document can be found at:

 <http://www.us-cert.gov/cas/techalerts/TA08-043A.html>

Feedback can be directed to US-CERT Technical Staff. Please send
email to <[email protected]> with "TA08-043A Feedback VU#666281" in the
subject.


For instructions on subscribing to or unsubscribing from this
mailing list, visit <http://www.us-cert.gov/cas/signup.html&gt;.


Produced 2008 by US-CERT, a government organization.

Terms of use:

 &lt;http://www.us-cert.gov/legal.html&gt;

Revision History

February 12, 2008: Initial release
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iQEVAwUBR7GpKvRFkHkM87XOAQLYfwf9EXuDalc6LTL67Y8B10IOYyOokKTVoU6S
KELfTOOutRM4mZB0RFaqR1baphSya2T4mt6Zt+52pJzVga2bKkifvHIgY4kQ0sgA
2Le9xiBd+9ZQGglcEVn0QlUl9FazFp5bQNC3gRtobxCAKz0ERUy9hznjk6mFqcJG
xYvVuYf3NauoaLGFBqg59XFpXyjLzN67vNKqsOE8FXX9eOjzqEGS78FTi3BM2/fW
JZeLe8zqn4WAOqCgqvUwotqi1rFvD97xwkh6w890Mspgku0nbCV3ZptLTHRSwLg4
5SIApXzuxRx2OntUyCMYYuhNnODlAGlT2RfO6Wtkes1E+8c1cscaag==
=zk0E
-----END PGP SIGNATURE-----