Executive Summary

Summary
Title Adobe Updates for Multiple Vulnerabilities
Informations
Name TA11-350A First vendor Publication 2011-12-16
Vendor US-CERT Last vendor Modification 2011-12-16
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Adobe has released Security Bulletin APSB11-30, which describes multiple vulnerabilities affecting Adobe Reader and Acrobat.

I. Description

Adobe Security Bulletin APSB11-30 and Adobe Security Advisory APSA11-04 describe a number of vulnerabilities affecting Adobe Reader and Acrobat. These vulnerabilities affect Reader and Acrobat
9.4.6 and earlier 9.x versions. These vulnerabilities also affect Reader X and Acrobat X 10.1.1 and earlier 10.x versions.

An attacker could exploit these vulnerabilities by convincing a user to open a specially crafted PDF file. The Adobe Reader browser plug-in, which can automatically open PDF documents hosted on a website, is available for multiple web browsers and operating systems.

Adobe Reader X and Adobe Acrobat X will be patched in the next quarterly update scheduled for January 10, 2012.

Additional details for the U3D memory corruption vulnerability can be found in US-CERT Vulnerability Note VU#759307.

II. Impact

These vulnerabilities could allow a remote attacker to execute arbitrary code, write arbitrary files or folders to the file system, escalate local privileges, or cause a denial of service on an affected system as the result of a user opening a malicious PDF file.

III. Solution

Update Reader

Adobe has released updates to address this issue. Users are encouraged to read Adobe Security Bulletin APSB11-30 and update vulnerable versions of Adobe Reader and Acrobat.

In addition to updating, please consider the following mitigations.

Disable Flash in Adobe Reader and Acrobat

Disabling Flash in Adobe Reader will mitigate attacks that rely on Flash content embedded in a PDF file. Disabling 3D & Multimedia support does not directly address the vulnerability, but it does provide additional mitigation and results in a more user-friendly error message instead of a crash. To disable Flash and 3D &
Multimedia support in Adobe Reader 9, delete, rename, or remove access to these files:

Microsoft Windows
"%ProgramFiles%\Adobe\Reader 9.0\Reader\authplay.dll"
"%ProgramFiles%\Adobe\Reader 9.0\Reader\rt3d.dll"

Apple Mac OS X
"/Applications/Adobe Reader 9/Adobe Reader.app/Contents/Frameworks/AuthPlayLib.bundle"
"/Applications/Adobe Reader 9/Adobe Reader.app/Contents/Frameworks/Adobe3D.framework"

GNU/Linux (locations may vary among distributions)
"/opt/Adobe/Reader9/Reader/intellinux/lib/libauthplay.so"
"/opt/Adobe/Reader9/Reader/intellinux/lib/librt3d.so"

File locations may be different for Adobe Acrobat or other Adobe products that include Flash and 3D & Multimedia support. Disabling these plugins will reduce functionality and will not protect against Flash content that is hosted on websites. Depending on the update schedule for products other than Flash Player, consider leaving Flash and 3D & Multimedia support disabled unless they are absolutely required.

Disable JavaScript in Adobe Reader and Acrobat

Disabling JavaScript may prevent some exploits from resulting in code execution. Acrobat JavaScript can be disabled using the Preferences menu (Edit -> Preferences -> JavaScript; uncheck Enable Acrobat JavaScript).

Adobe provides a framework to blacklist specific JavaScipt APIs. If JavaScript must be enabled, this framework may be useful when specific APIs are known to be vulnerable or used in attacks.

Prevent Internet Explorer from automatically opening PDF files

The installer for Adobe Reader and Acrobat configures Internet Explorer to automatically open PDF files without any user interaction. This behavior can be reverted to a safer option that prompts the user by importing the following as a .REG file:

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\AcroExch.Document.7]
"EditFlags"=hex:00,00,00,00

Disable the display of PDF files in the web browser

Preventing PDF files from opening inside a web browser will partially mitigate this vulnerability. If this workaround is applied, it may also mitigate future vulnerabilities.

To prevent PDF files from automatically being opened in a web browser, do the following:

1. Open Adobe Acrobat Reader.
2. Open the Edit menu.
3. Choose the Preferences option.
4. Choose the Internet section.
5. Uncheck the "Display PDF in browser" checkbox.

Remove or restrict access to 3difr.x3d

By removing or restricting access to the 3difr.x3d file, Adobe Reader and Acrobat will fail to render U3D content, which helps to mitigate this vulnerability. PDF documents that use the PRC format for 3D content will continue to function on Windows and Linux platforms.

To disable U3D support in Adobe Reader 9 on Microsoft Windows, delete or rename this file:

"%ProgramFiles%\Adobe\Reader 9.0\Reader\plug_ins3d\3difr.x3d"

For Apple Mac OS X, delete or rename this directory:

"/Applications/Adobe Reader 9/Adobe Reader.app/Contents/Frameworks/Adobe3D.framework"

For GNU/Linux, delete or rename this file (locations may vary among distributions):

"/opt/Adobe/Reader9/Reader/intellinux/plug_ins3d/3difr.x3d"

File locations may be different for Adobe Acrobat or other Adobe products or versions.

Do not access PDF files from untrusted sources

Do not open unfamiliar or unexpected PDF files, particularly those hosted on websites or delivered as email attachments. Please see Cyber Security Tip ST04-010.

Original Source

Url : http://www.us-cert.gov/cas/techalerts/TA11-350A.html

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14562
 
Oval ID: oval:org.mitre.oval:def:14562
Title: Unspecified vulnerability in the U3D component in Adobe Reader and Acrobat 10.1.1 and earlier on Windows and Mac OS X, and Adobe Reader 9.x through 9.4.6 on UNIX, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, as exploited in the wild in December 2011.
Description: Unspecified vulnerability in the U3D component in Adobe Reader and Acrobat 10.1.1 and earlier on Windows and Mac OS X, and Adobe Reader 9.x through 9.4.6 on UNIX, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, as exploited in the wild in December 2011.
Family: windows Class: vulnerability
Reference(s): CVE-2011-2462
Version: 14
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Adobe Reader
Adobe Acrobat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14865
 
Oval ID: oval:org.mitre.oval:def:14865
Title: Unspecified vulnerability in the PRC component in Adobe Reader and Acrobat 9.x before 9.4.7 on Windows, Adobe Reader and Acrobat 9.x through 9.4.6 on Mac OS X, Adobe Reader and Acrobat 10.x through 10.1.1 on Windows and Mac OS X, and Adobe Reader 9.x through 9.4.6 on UNIX allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, as exploited in the wild in December 2011.
Description: Unspecified vulnerability in the PRC component in Adobe Reader and Acrobat 9.x before 9.4.7 on Windows, Adobe Reader and Acrobat 9.x through 9.4.6 on Mac OS X, Adobe Reader and Acrobat 10.x through 10.1.1 on Windows and Mac OS X, and Adobe Reader 9.x through 9.4.6 on UNIX allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, as exploited in the wild in December 2011.
Family: windows Class: vulnerability
Reference(s): CVE-2011-4369
Version: 10
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Adobe Acrobat
Adobe Reader
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20865
 
Oval ID: oval:org.mitre.oval:def:20865
Title: RHSA-2012:0011: acroread security update (Critical)
Description: Unspecified vulnerability in the PRC component in Adobe Reader and Acrobat 9.x before 9.4.7 on Windows, Adobe Reader and Acrobat 9.x through 9.4.6 on Mac OS X, Adobe Reader and Acrobat 10.x through 10.1.1 on Windows and Mac OS X, and Adobe Reader 9.x through 9.4.6 on UNIX allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, as exploited in the wild in December 2011.
Family: unix Class: patch
Reference(s): RHSA-2012:0011-01
CVE-2011-2462
CVE-2011-4369
Version: 29
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
Product(s): acroread
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22868
 
Oval ID: oval:org.mitre.oval:def:22868
Title: DEPRECATED: ELSA-2012:0011: acroread security update (Critical)
Description: Unspecified vulnerability in the PRC component in Adobe Reader and Acrobat 9.x before 9.4.7 on Windows, Adobe Reader and Acrobat 9.x through 9.4.6 on Mac OS X, Adobe Reader and Acrobat 10.x through 10.1.1 on Windows and Mac OS X, and Adobe Reader 9.x through 9.4.6 on UNIX allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, as exploited in the wild in December 2011.
Family: unix Class: patch
Reference(s): ELSA-2012:0011-01
CVE-2011-2462
CVE-2011-4369
Version: 13
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): acroread
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23694
 
Oval ID: oval:org.mitre.oval:def:23694
Title: ELSA-2012:0011: acroread security update (Critical)
Description: Unspecified vulnerability in the PRC component in Adobe Reader and Acrobat 9.x before 9.4.7 on Windows, Adobe Reader and Acrobat 9.x through 9.4.6 on Mac OS X, Adobe Reader and Acrobat 10.x through 10.1.1 on Windows and Mac OS X, and Adobe Reader 9.x through 9.4.6 on UNIX allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, as exploited in the wild in December 2011.
Family: unix Class: patch
Reference(s): ELSA-2012:0011-01
CVE-2011-2462
CVE-2011-4369
Version: 13
Platform(s): Oracle Linux 6
Oracle Linux 5
Product(s): acroread
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 165
Application 108

SAINT Exploits

Description Link
Adobe Reader U3D Heap Overflow More info here

ExploitDB Exploits

id Description
2012-01-14 Adobe Reader U3D Memory Corruption Vulnerability

OpenVAS Exploits

Date Description
2012-08-02 Name : SuSE Update for acroread openSUSE-SU-2012:0087-1 (acroread)
File : nvt/gb_suse_2012_0087_1.nasl
2012-02-12 Name : FreeBSD Ports: acroread9
File : nvt/freebsd_acroread9.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-19 (acroread)
File : nvt/glsa_201201_19.nasl
2011-12-09 Name : Adobe Reader/Acrobat 'U3D' Component Memory Corruption Vulnerability - Mac OS X
File : nvt/gb_adobe_prdts_u3d_mem_crptn_vuln_macosx.nasl
2011-12-09 Name : Adobe Reader/Acrobat 'U3D' Component Memory Corruption Vulnerability - Windows
File : nvt/gb_adobe_prdts_u3d_mem_crptn_vuln_win.nasl
2011-12-09 Name : Adobe Reader 'U3D' Component Memory Corruption Vulnerability - Linux
File : nvt/gb_adobe_reader_u3d_mem_crptn_vuln_lin.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
78026 Adobe Reader / Acrobat PRC Component Remote Memory Corruption

A memory corruption flaw exists in Adobe Reader and Acrobat. The PRC component fails to sanitize user-supplied input when handling certain data, resulting in memory corruption. With a specially crafted PDF file, a context-dependent attacker can execute arbitrary code.
77529 Adobe Reader / Acrobat U3D Data Handling Remote Memory Corruption

A memory corruption flaw exists in Adobe Reader and Acrobat . The program fails to sanitize user-supplied input when handling U3D data, resulting in memory corruption. With a specially crafted PDF file, a context-dependent attacker can execute arbitrary code.

Snort® IPS/IDS

Date Description
2015-06-23 Adobe Acrobat Reader malformed shading modifier heap corruption attempt
RuleID : 34552 - Revision : 2 - Type : FILE-PDF
2014-03-08 Adobe Acrobat Reader malformed shading modifier heap corruption attempt
RuleID : 29622 - Revision : 4 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader malformed shading modifier heap corruption attempt
RuleID : 28622 - Revision : 7 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader malformed shading modifier heap corruption attempt
RuleID : 28361 - Revision : 7 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader malformed shading modifier heap corruption attempt
RuleID : 21253 - Revision : 13 - Type : FILE-PDF
2014-01-10 Eleanore exploit kit post-exploit page request
RuleID : 21071 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Eleanore exploit kit pdf exploit page request
RuleID : 21070 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Eleanore exploit kit exploit fetch request
RuleID : 21069 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Eleanore exploit kit landing page
RuleID : 21068 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 DNS request for known malware domain prettylikeher.com - Sykipot
RuleID : 21048 - Revision : 7 - Type : BLACKLIST
2014-01-10 known malicious SSL certificate - Sykipot C&C
RuleID : 21046 - Revision : 4 - Type : MALWARE-CNC
2014-01-10 Adobe Acrobat Reader PRC file MarkupLinkedItem arbitrary code execution attempt
RuleID : 20802 - Revision : 10 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader malformed shading modifier heap corruption attempt
RuleID : 20659 - Revision : 17 - Type : FILE-PDF

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-33.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_acroread-120111.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_acroread-120111.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-19.nasl - Type : ACT_GATHER_INFO
2012-01-27 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_fa2f386f481411e189b4001ec9578670.nasl - Type : ACT_GATHER_INFO
2012-01-18 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_acroread-120112.nasl - Type : ACT_GATHER_INFO
2012-01-18 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_acroread-7924.nasl - Type : ACT_GATHER_INFO
2012-01-11 Name : The version of Adobe Acrobat on the remote Windows host is affected by multip...
File : adobe_acrobat_apsb12-01.nasl - Type : ACT_GATHER_INFO
2012-01-11 Name : The version of Adobe Reader on the remote Windows host is affected by multipl...
File : adobe_reader_apsb12-01.nasl - Type : ACT_GATHER_INFO
2012-01-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0011.nasl - Type : ACT_GATHER_INFO
2011-12-07 Name : The version of Adobe Acrobat on the remote Windows host is affected by multip...
File : adobe_acrobat_apsa11-04.nasl - Type : ACT_GATHER_INFO
2011-12-07 Name : The version of Adobe Reader on the remote Windows host is affected by multipl...
File : adobe_reader_apsa11-04.nasl - Type : ACT_GATHER_INFO
2011-12-07 Name : The version of Adobe Reader on the remote Mac OS X host is affected by a memo...
File : macosx_adobe_reader_apsa11-04.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2013-01-30 13:27:25
  • Multiple Updates