Lucene search

K
certCERTVU:759307
HistoryDec 08, 2011 - 12:00 a.m.

Adobe Acrobat and Reader U3D memory corruption vulnerability

2011-12-0800:00:00
www.kb.cert.org
93

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.97 High

EPSS

Percentile

99.8%

Overview

Adobe Reader and Acrobat fail to properly handle U3D data, which could allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.

Description

Adobe Reader supports two primary formats for 3D content in PDF documents: U3D and PRC. U3D support is accomplished via the Right Hemisphere 3DIF Import filter, which is provided by the 3difr.x3d file. This U3D parser contains a vulnerability that can result in arbitrary code execution.

The following versions of Adobe Acrobat and Reader versions are affected:

* Adobe Reader X (10.1.1) and earlier 10.x versions for Windows and Macintosh
* Adobe Reader 9.4.6 and earlier 9.x versions for Windows, Macintosh and UNIX
* Adobe Acrobat X (10.1.1) and earlier 10.x versions for Windows and Macintosh
* Adobe Acrobat 9.4.6 and earlier 9.x versions for Windows and Macintosh  

Impact

By convincing a user to view a specially crafted PDF document with embedded U3D content, an attacker may be able to execute arbitrary code. This vulnerability is being exploited in the wild, and exploit code is publicly available.


Solution

We are currently unaware of a practical solution to this problem.Adobe has stated in security advisory APSA11-04: We are in the process of finalizing a fix for the issue and expect to make available an update for Adobe Reader and Acrobat 9.x for Windows no later than the week of December 12, 2011. We are planning to address this issue in Adobe Reader and Acrobat X and earlier versions for Macintosh as part of the next quarterly update scheduled for January 10, 2012. An update to address this issue in Adobe Reader 9.x for UNIX is planned for January 10, 2012.

Please also consider the following workarounds:


Remove or restrict access to 3difr.x3d

By removing or restricting access to the 3difr.x3d file, Adobe Reader and Acrobat will fail to render U3D content, which helps to mitigate this vulnerability. PDF documents that use the PRC format for 3D content will continue to function on Windows and Linux platforms.

To disable U3D support in Adobe Reader 9 on Microsoft Windows, delete or rename this file:

"%ProgramFiles%\Adobe\Reader 9.0\Reader\plug_ins3d\3difr.x3d"For Apple Mac OS X, delete or rename this directory:

"/Applications/Adobe Reader 9/Adobe Reader.app/Contents/Frameworks/Adobe3D.framework"For GNU/Linux delete or rename this file (locations may vary among distributions):

"/opt/Adobe/Reader9/Reader/intellinux/plug_ins3d/3difr.x3d"File locations may be different for Adobe Acrobat or other Adobe products or versions.

According to Adobe security advisoryAPSA11-04** the following mitigations can be used to address this vulnerability:**

_Adobe Reader X Protected Mode and Adobe Acrobat X Protected View would prevent an exploit of this kind from executing. To verify Protected View for Acrobat X is enabled, go to: Edit >Preferences > Security (Enhanced) and ensure โ€œFiles from potentially unsafe locationsโ€ or โ€œAll filesโ€ with โ€œEnable Enhanced Securityโ€ are checked. To verify Protected Mode for Adobe Reader X is enabled, go to: Edit >Preferences >General and verify that โ€œEnable Protected Mode at startupโ€ is checke_d.

Use the Microsoft Enhanced Mitigation Experience Toolkit

The Microsoft Enhanced Mitigation Experience Toolkit (EMET) can be used to help prevent exploitation of this and other vulnerabilities.

Enable DEP in Microsoft Windows

Consider enabling Data Execution Prevention (DEP) in supported versions of Windows. DEP should not be treated as a complete workaround, but it can mitigate the execution of attacker-supplied code in some cases. Microsoft has published detailed technical information about DEP in Security Research & Defense blog posts โ€œUnderstanding DEP as a mitigation technologyโ€ part 1 and part 2. DEP should be used in conjunction with the application of patches or other mitigations described in this document.

Note that when relying on DEP for exploit mitigation, it is important to use a system that supports Address Space Layout Randomization (ASLR) as well. ASLR is not supported by Windows XP or Windows Server 2003 or earlier. ASLR was introduced with Microsoft Windows Vista and Windows Server 2008. Please see the Microsoft SRD blog entry: On the effectiveness of DEP and ASLR for more details.

Disable JavaScript in Adobe Reader and Acrobat

Disabling JavaScript helps to reduce attack surface and mitigates some exploitation techniques. If this workaround is applied to updated versions of Adobe Reader and Acrobat, it may protect against future vulnerabilities.

To disable JavaScript in Adobe Reader:

  1. Open Adobe Acrobat Reader.
  2. Open the Edit menu.
  3. Choose the Preferencesโ€ฆ option.
  4. Choose the JavaScript section.
  5. Uncheck the Enable Acrobat JavaScript checkbox.
    Note that when JavaScript is disabled, Adobe Reader and Acrobat prompt to re-enable JavaScript when opening a PDF that contains JavaScript.
    **
    Prevent Internet Explorer from automatically opening PDF documents**

The installer for Adobe Reader and Acrobat configures Internet Explorer to automatically open PDF files without any user interaction. This behavior can be reverted to the safer option of prompting the user by importing the following as a .REG file:

`Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\AcroExch.Document.7]
โ€œEditFlagsโ€=hex:00,00,00,00`Disable the displaying of PDF documents in the web browser

Preventing PDF documents from opening inside a web browser reduces attack surface. If this workaround is applied to updated versions of Adobe Reader and Acrobat, it may protect against future vulnerabilities.

To prevent PDF documents from automatically being opened in a web browser with Adobe Reader:

  1. Open Adobe Acrobat Reader.
  2. Open the Edit menu.
  3. Choose the Preferencesโ€ฆ option.
  4. Choose the Internet section.
  5. Uncheck the Display PDF in browser checkbox.

Vendor Information

759307

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Adobe Affected

Updated: December 08, 2011

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References

CVSS Metrics

Group Score Vector
Base 0 AV:โ€“/AC:โ€“/Au:โ€“/C:โ€“/I:โ€“/A:โ€“
Temporal 0 E:ND/RL:ND/RC:ND
Environmental 0 CDP:ND/TD:ND/CR:ND/IR:ND/AR:ND

References

Acknowledgements

This vulnerability was reported by Adobe, who in turn credit the Lockheed Martin CIRT and DSIE for reporting the issue.

This document was written by Michael Orlando and Will Dormann.

Other Information

CVE IDs: CVE-2011-2462
Severity Metric: 52.51 Date Public:

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.97 High

EPSS

Percentile

99.8%