Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:21826
HistoryMay 14, 2009 - 12:00 a.m.

US-CERT Technical Cyber Security Alert TA09-133B -- Adobe Reader and Acrobat JavaScript Vulnerabilities

2009-05-1400:00:00
vulners.com
26

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

                National Cyber Alert System

          Technical Cyber Security Alert TA09-133B

Adobe Reader and Acrobat JavaScript Vulnerabilities

Original release date: May 13, 2009
Last revised: –
Source: US-CERT

Systems Affected

 * Adobe Reader versions 9.1, 8.1.4, 7.1.1 and earlier

 * Adobe Acrobat Standard, Pro, and Pro Extended versions 9.1,
   8.1.4, 7.1.1 and earlier

Overview

Adobe has released Security Bulletin APSB09-06, which describes
Adobe Reader and Acrobat updates for two JavaScript vulnerabilities
that could allow a remote attacker to execute arbitrary code.

I. Description

Adobe Security Bulletin APSB09-06 announces updates for two
JavaScript vulnerabilities that affect Adobe Reader and Acrobat.

 * A vulnerability in the getAnnots() method (CVE-2009-1492)
   affects Adobe Reader and Acrobat for Microsoft Windows, Apple
   Mac OS X, and UNIX.

 * A vulnerability in the customDictionaryOpen() method
   (CVE-2009-1493) appears to only affect Adobe Reader for UNIX.

Further details are available in Vulnerability Note VU#970180.

An attacker could exploit these vulnerabilities by convincing a
user to open a specially crafted Adobe Portable Document Format
(PDF) file. Acrobat integrates with popular web browsers, and
visiting a website is usually sufficient to cause Reader or Acrobat
to open a PDF file.

II. Impact

By convincing a victim to open a specially crafted PDF file, a
remote, unauthenticated attacker may be able to execute arbitrary
code.

III. Solution

Update

 Adobe has released updates to address this issue. Users are
 encouraged to read Adobe Security Bulletin APSB09-06 and update
 vulnerable versions of Adobe Reader and Acrobat. According to
 APSB09-06, these vulnerabilities are addressed in versions 9.1.1,
 8.1.5, and 7.1.2 of Adobe Reader and Acrobat.

Disable JavaScript in Adobe Reader and Acrobat

 Disabling JavaScript prevents these vulnerabilities from being
 exploited and reduces attack surface. If this workaround is
 applied to updated versions of the Adobe Reader and Acrobat, it
 may protect against future vulnerabilities.

 To disable JavaScript in Adobe Reader:

   1. Open Adobe Acrobat Reader.
   2. Open the Edit menu.
   3. Choose the Preferences... option.
   4. Choose the JavaScript section.
   5. Uncheck the Enable Acrobat JavaScript check box.

 Disabling JavaScript will not resolve the vulnerabilities, it
 will only disable the vulnerable JavaScript component. When
 JavaScript is disabled, Adobe Reader and Acrobat prompt to
 re-enable JavaScript when opening a PDF that contains JavaScript.

Prevent Internet Explorer from automatically opening PDF documents

 The installer for Adobe Reader and Acrobat configures Internet
 Explorer to automatically open PDF files without any user
 interaction. This behavior can be reverted to the safer option of
 prompting the user by importing the following as a .REG file:

   Windows Registry Editor Version 5.00
   [HKEY_CLASSES_ROOT\AcroExch.Document.7]"EditFlags"=hex:00,00,00,00

Disable the display of PDF documents in the web browser

 Preventing PDF documents from opening inside a web browser
 reduces attack surface. If this workaround is applied to updated
 versions of the Adobe Reader and Acrobat, it may protect against
 future vulnerabilities.  To prevent PDF documents from
 automatically being opened in a web browser with Adobe Reader:

   1. Open Adobe Acrobat Reader.
   2. Open the Edit menu.
   3. Choose the preferences option.
   4. Choose the Internet section.
   5. Un-check the "Display PDF in browser" check box.

Rename or remove Annots.api

 To disable the vulnerable getAnnots() method, rename or remove
 the Annots.api file. This will disable some Annotation
 functionality, however annotations can still be viewed. This does
 not protect against the customDictionaryOpen() vulnerability.  On
 Windows, Annots.api is typically located here:

   "%ProgramFiles%\Adobe\Reader 9.0\Reader\plug_ins"

 Example location on GNU/Linux:

   /opt/Adobe/Reader8/Reader/intellinux/plug_ins/Annots.api

Do not access PDF documents from untrusted sources

 Do not open unfamiliar or unexpected PDF documents, particularly
 those hosted on web sites or delivered as email
 attachments. Please see Cyber Security Tip ST04-010.

IV. References


The most recent version of this document can be found at:

 <http://www.us-cert.gov/cas/techalerts/TA09-133B.html>

Feedback can be directed to US-CERT Technical Staff. Please send
email to <[email protected]> with "TA09-133B Feedback VU#970180" in
the subject.


For instructions on subscribing to or unsubscribing from this
mailing list, visit <http://www.us-cert.gov/cas/signup.html&gt;.


Produced 2009 by US-CERT, a government organization.

Terms of use:

 &lt;http://www.us-cert.gov/legal.html&gt;

Revision History

May 13, 2009: Initial release

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iQEVAwUBSgsuwnIHljM+H4irAQLRAQf+OjeDGX/M6wdh8SkqOru0HB3KsqmzZjOq
BvwX7B3Z/my9FVUmxIz1nQH4MjZqSlxIZdmAVU2YW+jv1oFgyT9ltminL4v6RGM1
oEaQHIEiu+N+dXwWqvtsOrszEN/Q9GMOckxUGkDNran/9OvplZJfh6pFjCxP02Im
2Y07Z0eIBqx5ULoIXHzfvGBe/7k5djxr2F2KaEZFwL3vSmw3Xlz9+/OD2iJC/yT6
sxuiKXX8OCRRiLe0B5pInFgS9o01L8y5AMqfET6QqyIqkFq2KnwV5eKhWqLNAljq
EFOKJHN8IQPTwJi+qbd9uHlRrqf6ekOkfkql49ZXvSbUSdYcnlfMPQ==
=uewj
-----END PGP SIGNATURE-----