Lucene search

K
certCERTVU:491991
HistorySep 14, 2010 - 12:00 a.m.

Adobe Reader and Acrobat Font Parsing Buffer Overflow Vulnerability

2010-09-1400:00:00
www.kb.cert.org
98

0.713 High

EPSS

Percentile

98.0%

Overview

A vulnerability has been discovered in Adobe Reader and Acrobat that may be exploited to run arbitrary code.

Description

A critical vulnerability exists in the font parsing code of CoolType.dll. A vulnerable strcat call is used when parsing data within the “SING” table of a TrueType font. The vulnerability has been confirmed in versions 8.2.4 and 9.3.4 of both Reader and Acrobat. Older versions may also be affected. There have been reports of this vulnerability being actively exploited in the wild.


Impact

An attacker may use a specifically crafted PDF document to cause a crash or execute arbitrary code.


Solution

Apply an update

Adobe recommends all users upgrade to Adobe Reader and Acrobat 9.4 or 8.2.5. APSB10-21 contains more details.


Force DEP/ASLR

Microsoft’s Enhanced Mitigation Experience Toolkit may be used to mitigate the effects of the exploit. Further details can be found on Microsoft’s TechNet Blog.

Disable JavaScript in Adobe Reader and Acrobat

Disabling JavaScript prevents these vulnerabilities from being exploited and reduces attack surface. If this workaround is applied to updated versions of Adobe Reader and Acrobat, it may protect against future vulnerabilities.

To disable JavaScript in Adobe Reader:

  1. Open Adobe Acrobat Reader.
  2. Open the Edit menu.
  3. Choose the Preferences… option.
  4. Choose the JavaScript section.
  5. Uncheck the Enable Acrobat JavaScript checkbox.
    Disabling JavaScript will not resolve the vulnerabilities, it will only disable the vulnerable JavaScript component. When JavaScript is disabled, Adobe Reader and Acrobat prompt to re-enable JavaScript when opening a PDF that contains JavaScript.
    **
    Prevent Internet Explorer from automatically opening PDF documents**

The installer for Adobe Reader and Acrobat configures Internet Explorer to automatically open PDF files without any user interaction. This behavior can be reverted to the safer option of prompting the user by importing the following as a .REG file:

Windows Registry Editor Version 5.00`` `` [HKEY_CLASSES_ROOT\AcroExch.Document.7] "EditFlags"=hex:00,00,00,00
Disable the displaying of PDF documents in the web browser

Preventing PDF documents from opening inside a web browser reduces attack surface. If this workaround is applied to updated versions of Adobe Reader and Acrobat, it may protect against future vulnerabilities.

To prevent PDF documents from automatically being opened in a web browser with Adobe Reader:

  1. Open Adobe Acrobat Reader.
  2. Open the Edit menu.
  3. Choose the Preferences… option.
  4. Choose the Internet section.
  5. Uncheck the Display PDF in browser checkbox.

Vendor Information

491991

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Adobe Affected

Updated: September 14, 2010

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This document was written by Jared Allar.

Other Information

CVE IDs: CVE-2010-2883
Severity Metric: 61.51 Date Public: