Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Adobe Reader and Acrobat Security Updates and Architectural Improvements
Informations
Name TA12-101B First vendor Publication 2012-04-10
Vendor US-CERT Last vendor Modification 2012-04-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Adobe has released Security Bulletin APSB12-08, which describes multiple vulnerabilities affecting Adobe Reader and Acrobat. As part of this update, Adobe Reader and Acrobat 9.x will use the system-wide Flash Player browser plug-in instead of the Authplay component. In addition, Reader and Acrobat now disable the rendering of 3D content by default.

Description

Adobe Security Bulletin APSB12-08 describes a number of vulnerabilities affecting Adobe Reader and Acrobat. These vulnerabilities affect Adobe Reader and Acrobat versions 9.x through 9.5, and Reader X and Acrobat X versions prior to 10.1.3.

The Adobe ASSET blog provides additional details on new security architecture changes to Adobe Reader and Acrobat. Adobe Reader and Acrobat 9.5.1 will use the Adobe Flash Player plug-in version installed on the users system rather than the Authplay component that ships with Adobe Reader and Acrobat. This change helps limit the number of out-of-date, vulnerable Flash runtimes available to an attacker. Adobe Reader and Acrobat 9.5.1 also now disable rendering of 3D content by default because the 3D rendering components have a history of vulnerabilities.

US-CERT recommends that Flash users upgrade to the latest version of Adobe Flash Player and turn on automatic updates.

An attacker could exploit these vulnerabilities by convincing a user to open a specially crafted PDF file. This can happen automatically as the result of viewing a webpage.

Impact

These vulnerabilities could allow a remote attacker to execute arbitrary code, write arbitrary files or folders to the file system, escalate local privileges, or cause a denial of service on an affected system as the result of a user opening a malicious PDF file.

Solution

Update Reader

Adobe has released updates to address this issue. Users are encouraged to read Adobe Security Bulletin APSB12-08 and update vulnerable versions of Adobe Reader and Acrobat.

In addition to updating, please consider the following mitigations.

Disable JavaScript in Adobe Reader and Acrobat

Disabling JavaScript may prevent some exploits from resulting in code execution. You can disable Acrobat JavaScript using the Preferences menu (Edit -> Preferences -> JavaScript; uncheck Enable Acrobat JavaScript).

Adobe provides a framework to blacklist specific JavaScipt APIs. If JavaScript must be enabled, this framework may be useful when specific APIs are known to be vulnerable or used in attacks.

Prevent Internet Explorer from automatically opening PDF files

The installer for Adobe Reader and Acrobat configures Internet Explorer to automatically open PDF files without any user interaction. This behavior can be reverted to a safer option that prompts the user by importing the following as a .REG file:

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\AcroExch.Document.7]
"EditFlags"=hex:00,00,00,00

Disable the display of PDF files in the web browser

Preventing PDF files from opening inside a web browser will partially mitigate this vulnerability. Applying this workaround may also mitigate future vulnerabilities.

To prevent PDF files from automatically being opened in a web browser, do the following:

1. Open Adobe Acrobat Reader.
2. Open the Edit menu.
3. Choose the Preferences option.
4. Choose the Internet section.
5. Uncheck the "Display PDF in browser" checkbox.

Do not access PDF files from untrusted sources

Do not open unfamiliar or unexpected PDF files, particularly those hosted on websites or delivered as email attachments. Please see Cyber Security Tip ST04-010.

Original Source

Url : http://www.us-cert.gov/cas/techalerts/TA12-101B.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
25 % CWE-264 Permissions, Privileges, and Access Controls
25 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14860
 
Oval ID: oval:org.mitre.oval:def:14860
Title: Integer overflow in Adobe Reader and Acrobat 9.x before 9.5.1 and 10.x before 10.1.3 allows attackers to execute arbitrary code via a crafted TrueType font.
Description: Integer overflow in Adobe Reader and Acrobat 9.x before 9.5.1 and 10.x before 10.1.3 allows attackers to execute arbitrary code via a crafted TrueType font.
Family: windows Class: vulnerability
Reference(s): CVE-2012-0774
Version: 13
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Adobe Reader
Adobe Acrobat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15270
 
Oval ID: oval:org.mitre.oval:def:15270
Title: The installer in Adobe Reader 9.x before 9.5.1 and 10.x before 10.1.3 allows attackers to bypass intended access restrictions and execute arbitrary code via unspecified vectors.
Description: The installer in Adobe Reader 9.x before 9.5.1 and 10.x before 10.1.3 allows attackers to bypass intended access restrictions and execute arbitrary code via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2012-0776
Version: 13
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Adobe Reader
Adobe Acrobat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15477
 
Oval ID: oval:org.mitre.oval:def:15477
Title: The JavaScript implementation in Adobe Reader and Acrobat 9.x before 9.5.1 and 10.x before 10.1.3 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
Description: The JavaScript implementation in Adobe Reader and Acrobat 9.x before 9.5.1 and 10.x before 10.1.3 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2012-0775
Version: 13
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Adobe Reader
Adobe Acrobat
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20972
 
Oval ID: oval:org.mitre.oval:def:20972
Title: RHSA-2012:0469: acroread security update (Critical)
Description: The JavaScript API in Adobe Reader and Acrobat 9.x before 9.5.1 and 10.x before 10.1.3 on Mac OS X and Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
Family: unix Class: patch
Reference(s): RHSA-2012:0469-03
CVE-2011-4370
CVE-2011-4371
CVE-2011-4372
CVE-2011-4373
CVE-2012-0774
CVE-2012-0775
CVE-2012-0777
Version: 94
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
Product(s): acroread
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23139
 
Oval ID: oval:org.mitre.oval:def:23139
Title: DEPRECATED: ELSA-2012:0469: acroread security update (Critical)
Description: The JavaScript API in Adobe Reader and Acrobat 9.x before 9.5.1 and 10.x before 10.1.3 on Mac OS X and Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
Family: unix Class: patch
Reference(s): ELSA-2012:0469-03
CVE-2011-4370
CVE-2011-4371
CVE-2011-4372
CVE-2011-4373
CVE-2012-0774
CVE-2012-0775
CVE-2012-0777
Version: 34
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): acroread
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23610
 
Oval ID: oval:org.mitre.oval:def:23610
Title: ELSA-2012:0469: acroread security update (Critical)
Description: The JavaScript API in Adobe Reader and Acrobat 9.x before 9.5.1 and 10.x before 10.1.3 on Mac OS X and Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
Family: unix Class: patch
Reference(s): ELSA-2012:0469-03
CVE-2011-4370
CVE-2011-4371
CVE-2011-4372
CVE-2011-4373
CVE-2012-0774
CVE-2012-0775
CVE-2012-0777
Version: 33
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): acroread
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 167
Application 109

OpenVAS Exploits

Date Description
2012-12-13 Name : SuSE Update for update openSUSE-SU-2012:0512-1 (update)
File : nvt/gb_suse_2012_0512_1.nasl
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-14 (acroread)
File : nvt/glsa_201206_14.nasl
2012-04-17 Name : Adobe Reader Multiple Vulnerabilities April-2012 (Mac OS X)
File : nvt/gb_adobe_prdts_mult_vuln_apr12_macosx.nasl
2012-04-16 Name : Adobe Reader Multiple Vulnerabilities April-2012 (Windows)
File : nvt/gb_adobe_prdts_mult_vuln_apr12_win.nasl
2012-04-16 Name : Adobe Reader Multiple Vulnerabilities April-2012 (Linux)
File : nvt/gb_adobe_reader_mult_vuln_apr12_lin.nasl

Snort® IPS/IDS

Date Description
2014-01-10 Adobe Acrobat Reader embedded TTF integer overflow attempt
RuleID : 28715 - Revision : 7 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader embedded TTF integer overflow attempt
RuleID : 28714 - Revision : 7 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader embedded TTF integer overflow attempt
RuleID : 28713 - Revision : 7 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader embedded TTF integer overflow attempt
RuleID : 28712 - Revision : 7 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader embedded TTF integer overflow attempt
RuleID : 28711 - Revision : 6 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader embedded TTF integer overflow attempt
RuleID : 28710 - Revision : 6 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader embedded TTF integer overflow attempt
RuleID : 22938 - Revision : 10 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader javascript toolbar button use after free attempt
RuleID : 21881 - Revision : 7 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader embedded TTF integer overflow attempt
RuleID : 21878 - Revision : 11 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader msiexec.exe file load exploit attempt
RuleID : 21859 - Revision : 9 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader msiexec.exe file load exploit attempt
RuleID : 21858 - Revision : 9 - Type : FILE-PDF

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-226.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-14.nasl - Type : ACT_GATHER_INFO
2012-04-18 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_acroread-120413.nasl - Type : ACT_GATHER_INFO
2012-04-18 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_acroread-8077.nasl - Type : ACT_GATHER_INFO
2012-04-11 Name : The version of Adobe Acrobat on the remote Windows host is affected by multip...
File : adobe_acrobat_apsb12-08.nasl - Type : ACT_GATHER_INFO
2012-04-11 Name : The version of Adobe Reader on the remote Windows host is affected by multipl...
File : adobe_reader_apsb12-08.nasl - Type : ACT_GATHER_INFO
2012-04-11 Name : The version of Adobe Reader on the remote Mac OS X host is affected by multip...
File : macosx_adobe_reader_apsb12-08.nasl - Type : ACT_GATHER_INFO
2012-04-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0469.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2013-01-30 13:27:25
  • Multiple Updates