Executive Summary

Summary
Title Adobe Acrobat and Reader U3D memory corruption vulnerability
Informations
Name VU#759307 First vendor Publication 2011-12-08
Vendor VU-CERT Last vendor Modification 2011-12-08
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#759307

Adobe Acrobat and Reader U3D memory corruption vulnerability

Overview

Adobe Reader and Acrobat fail to properly handle U3D data, which could allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.

I. Description

Adobe Reader supports two primary formats for 3D content in PDF documents: U3D and PRC. U3D support is accomplished via the Right Hemisphere 3DIF Import filter, which is provided by the 3difr.x3d file. This U3D parser contains a vulnerability that can result in arbitrary code execution.

The following versions of Adobe Acrobat and Reader versions are affected:

  • Adobe Reader X (10.1.1) and earlier 10.x versions for Windows and Macintosh
  • Adobe Reader 9.4.6 and earlier 9.x versions for Windows, Macintosh and UNIX
  • Adobe Acrobat X (10.1.1) and earlier 10.x versions for Windows and Macintosh
  • Adobe Acrobat 9.4.6 and earlier 9.x versions for Windows and Macintosh

II. Impact

By convincing a user to view a specially crafted PDF document with embedded U3D content, an attacker may be able to execute arbitrary code. This vulnerability is being exploited in the wild, and exploit code is publicly available.

III. Solution

We are currently unaware of a practical solution to this problem.

Adobe has stated in security advisory APSA11-04: We are in the process of finalizing a fix for the issue and expect to make available an update for Adobe Reader and Acrobat 9.x for Windows no later than the week of December 12, 2011. We are planning to address this issue in Adobe Reader and Acrobat X and earlier versions for Macintosh as part of the next quarterly update scheduled for January 10, 2012. An update to address this issue in Adobe Reader 9.x for UNIX is planned for January 10, 2012.

Please also consider the following workarounds:

Remove or restrict access to 3difr.x3d

By removing or restricting access to the 3difr.x3d file, Adobe Reader and Acrobat will fail to render U3D content, which helps to mitigate this vulnerability. PDF documents that use the PRC format for 3D content will continue to function on Windows and Linux platforms.

To disable U3D support in Adobe Reader 9 on Microsoft Windows, delete or rename this file:

    "%ProgramFiles%\Adobe\Reader 9.0\Reader\plug_ins3d\3difr.x3d"
For Apple Mac OS X, delete or rename this directory:
    "/Applications/Adobe Reader 9/Adobe Reader.app/Contents/Frameworks/Adobe3D.framework"
For GNU/Linux delete or rename this file (locations may vary among distributions):
    "/opt/Adobe/Reader9/Reader/intellinux/plug_ins3d/3difr.x3d"
File locations may be different for Adobe Acrobat or other Adobe products or versions.

According to Adobe security advisory APSA11-04 the following mitigations can be used to address this vulnerability:
    Adobe Reader X Protected Mode and Adobe Acrobat X Protected View would prevent an exploit of this kind from executing. To verify Protected View for Acrobat X is enabled, go to: Edit >Preferences > Security (Enhanced) and ensure "Files from potentially unsafe locations" or "All files" with "Enable Enhanced Security" are checked. To verify Protected Mode for Adobe Reader X is enabled, go to: Edit >Preferences >General and verify that "Enable Protected Mode at startup" is checked.
Use the Microsoft Enhanced Mitigation Experience Toolkit

The Microsoft Enhanced Mitigation Experience Toolkit (EMET) can be used to help prevent exploitation of this and other vulnerabilities.

Enable DEP in Microsoft Windows

Consider enabling Data Execution Prevention (DEP) in supported versions of Windows. DEP should not be treated as a complete workaround, but it can mitigate the execution of attacker-supplied code in some cases. Microsoft has published detailed technical information about DEP in Security Research & Defense blog posts "Understanding DEP as a mitigation technology" part 1 and part 2. DEP should be used in conjunction with the application of patches or other mitigations described in this document.

Note that when relying on DEP for exploit mitigation, it is important to use a system that supports Address Space Layout Randomization (ASLR) as well. ASLR is not supported by Windows XP or Windows Server 2003 or earlier. ASLR was introduced with Microsoft Windows Vista and Windows Server 2008. Please see the Microsoft SRD blog entry: On the effectiveness of DEP and ASLR for more details.

Disable JavaScript in Adobe Reader and Acrobat

Disabling JavaScript helps to reduce attack surface and mitigates some exploitation techniques. If this workaround is applied to updated versions of Adobe Reader and Acrobat, it may protect against future vulnerabilities.

To disable JavaScript in Adobe Reader:
  1. Open Adobe Acrobat Reader.
  2. Open the Edit menu.
  3. Choose the Preferences... option.
  4. Choose the JavaScript section.
  5. Uncheck the Enable Acrobat JavaScript checkbox.
Note that when JavaScript is disabled, Adobe Reader and Acrobat prompt to re-enable JavaScript when opening a PDF that contains JavaScript.

Prevent Internet Explorer from automatically opening PDF documents


The installer for Adobe Reader and Acrobat configures Internet Explorer to automatically open PDF files without any user interaction. This behavior can be reverted to the safer option of prompting the user by importing the following as a .REG file:
    Windows Registry Editor Version 5.00

    [HKEY_CLASSES_ROOT\AcroExch.Document.7]
    "EditFlags"=hex:00,00,00,00
Disable the displaying of PDF documents in the web browser

Preventing PDF documents from opening inside a web browser reduces attack surface. If this workaround is applied to updated versions of Adobe Reader and Acrobat, it may protect against future vulnerabilities.

To prevent PDF documents from automatically being opened in a web browser with Adobe Reader:
  1. Open Adobe Acrobat Reader.
  2. Open the Edit menu.
  3. Choose the Preferences... option.
  4. Choose the Internet section.
  5. Uncheck the Display PDF in browser checkbox.

Vendor Information

VendorStatusDate NotifiedDate Updated
AdobeAffected2011-12-08

References

https://www.adobe.com/support/security/advisories/apsa11-04.html
http://blogs.adobe.com/asset/2011/12/background-on-cve-2011-2462.html
http://www.microsoft.com/download/en/details.aspx?id=1677
http://blogs.technet.com/b/srd/archive/2009/06/05/understanding-dep-as-a-mitigation-technology-part-1.aspx
http://blogs.technet.com/b/srd/archive/2009/06/12/understanding-dep-as-a-mitigation-technology-part-2.aspx
http://blogs.technet.com/b/srd/archive/2010/12/08/on-the-effectiveness-of-dep-and-aslr.aspx
http://technet.microsoft.com/en-us/security/advisory/2639658

Credit

This vulnerability was reported by Adobe, who in turn credit the Lockheed Martin CIRT and DSIE for reporting the issue.

This document was written by Michael Orlando and Will Dormann.

Other Information

Date Public:2011-12-06
Date First Published:2011-12-08
Date Last Updated:2011-12-08
CERT Advisory: 
CVE-ID(s):CVE-2011-2462
NVD-ID(s):CVE-2011-2462
US-CERT Technical Alerts: 
Severity Metric:52.51
Document Revision:34


This product is provided subject to the Notification as indicated here: http://www.us-cert.gov/legal.html#notify

Original Source

Url : http://www.kb.cert.org/vuls/id/759307

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14562
 
Oval ID: oval:org.mitre.oval:def:14562
Title: Unspecified vulnerability in the U3D component in Adobe Reader and Acrobat 10.1.1 and earlier on Windows and Mac OS X, and Adobe Reader 9.x through 9.4.6 on UNIX, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, as exploited in the wild in December 2011.
Description: Unspecified vulnerability in the U3D component in Adobe Reader and Acrobat 10.1.1 and earlier on Windows and Mac OS X, and Adobe Reader 9.x through 9.4.6 on UNIX, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, as exploited in the wild in December 2011.
Family: windows Class: vulnerability
Reference(s): CVE-2011-2462
Version: 14
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Adobe Reader
Adobe Acrobat
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 164
Application 108

SAINT Exploits

Description Link
Adobe Reader U3D Heap Overflow More info here

ExploitDB Exploits

id Description
2012-01-14 Adobe Reader U3D Memory Corruption Vulnerability

OpenVAS Exploits

Date Description
2012-08-02 Name : SuSE Update for acroread openSUSE-SU-2012:0087-1 (acroread)
File : nvt/gb_suse_2012_0087_1.nasl
2012-02-12 Name : FreeBSD Ports: acroread9
File : nvt/freebsd_acroread9.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-19 (acroread)
File : nvt/glsa_201201_19.nasl
2011-12-09 Name : Adobe Reader/Acrobat 'U3D' Component Memory Corruption Vulnerability - Mac OS X
File : nvt/gb_adobe_prdts_u3d_mem_crptn_vuln_macosx.nasl
2011-12-09 Name : Adobe Reader/Acrobat 'U3D' Component Memory Corruption Vulnerability - Windows
File : nvt/gb_adobe_prdts_u3d_mem_crptn_vuln_win.nasl
2011-12-09 Name : Adobe Reader 'U3D' Component Memory Corruption Vulnerability - Linux
File : nvt/gb_adobe_reader_u3d_mem_crptn_vuln_lin.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77529 Adobe Reader / Acrobat U3D Data Handling Remote Memory Corruption

A memory corruption flaw exists in Adobe Reader and Acrobat . The program fails to sanitize user-supplied input when handling U3D data, resulting in memory corruption. With a specially crafted PDF file, a context-dependent attacker can execute arbitrary code.

Snort® IPS/IDS

Date Description
2015-06-23 Adobe Acrobat Reader malformed shading modifier heap corruption attempt
RuleID : 34552 - Revision : 2 - Type : FILE-PDF
2014-03-08 Adobe Acrobat Reader malformed shading modifier heap corruption attempt
RuleID : 29622 - Revision : 4 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader malformed shading modifier heap corruption attempt
RuleID : 28622 - Revision : 7 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader malformed shading modifier heap corruption attempt
RuleID : 28361 - Revision : 7 - Type : FILE-PDF
2014-01-10 Adobe Acrobat Reader malformed shading modifier heap corruption attempt
RuleID : 21253 - Revision : 13 - Type : FILE-PDF
2014-01-10 Eleanore exploit kit post-exploit page request
RuleID : 21071 - Revision : 5 - Type : EXPLOIT-KIT
2014-01-10 Eleanore exploit kit pdf exploit page request
RuleID : 21070 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Eleanore exploit kit exploit fetch request
RuleID : 21069 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 Eleanore exploit kit landing page
RuleID : 21068 - Revision : 4 - Type : EXPLOIT-KIT
2014-01-10 DNS request for known malware domain prettylikeher.com - Sykipot
RuleID : 21048 - Revision : 7 - Type : BLACKLIST
2014-01-10 known malicious SSL certificate - Sykipot C&C
RuleID : 21046 - Revision : 4 - Type : MALWARE-CNC
2014-01-10 Adobe Acrobat Reader malformed shading modifier heap corruption attempt
RuleID : 20659 - Revision : 17 - Type : FILE-PDF

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-33.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_acroread-120111.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_acroread-120111.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-19.nasl - Type : ACT_GATHER_INFO
2012-01-27 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_fa2f386f481411e189b4001ec9578670.nasl - Type : ACT_GATHER_INFO
2012-01-18 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_acroread-120112.nasl - Type : ACT_GATHER_INFO
2012-01-18 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_acroread-7924.nasl - Type : ACT_GATHER_INFO
2012-01-11 Name : The version of Adobe Acrobat on the remote Windows host is affected by multip...
File : adobe_acrobat_apsb12-01.nasl - Type : ACT_GATHER_INFO
2012-01-11 Name : The version of Adobe Reader on the remote Windows host is affected by multipl...
File : adobe_reader_apsb12-01.nasl - Type : ACT_GATHER_INFO
2012-01-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0011.nasl - Type : ACT_GATHER_INFO
2011-12-07 Name : The version of Adobe Acrobat on the remote Windows host is affected by multip...
File : adobe_acrobat_apsa11-04.nasl - Type : ACT_GATHER_INFO
2011-12-07 Name : The version of Adobe Reader on the remote Windows host is affected by multipl...
File : adobe_reader_apsa11-04.nasl - Type : ACT_GATHER_INFO
2011-12-07 Name : The version of Adobe Reader on the remote Mac OS X host is affected by a memo...
File : macosx_adobe_reader_apsa11-04.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2016-04-27 00:51:26
  • Multiple Updates