Lucene search

K
certCERTVU:788019
HistoryJun 25, 2008 - 12:00 a.m.

Adobe Reader and Adobe Acrobat contain an unspecified flaw in a JavaScript method

2008-06-2500:00:00
www.kb.cert.org
15

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

EPSS

0.34

Percentile

97.1%

Overview

Adobe Reader and Acrobat contain an unspecified flaw in a JavaScript method, which can allow a remote, unauthenticated attacker to execute code on a vulnerable system.

Description

Adobe Acrobat Reader is software designed to view Portable Document Format (PDF) files. Adobe also distributes the Adobe Acrobat Plug-In to allow users to view PDF files inside of a web browser. According to Adobe security bulletin APSB08-15, Adobe Reader and Acrobat fail to properly validate input to a JavaScript method, which can allow an attacker to take control of an affected system.

Adobe indicates that this issue is being exploited in the wild.


Impact

By convincing a user to open a specially-crafted PDF file, a remote, unauthenticated attacker may be able to execute arbitrary code. This can happen in several ways, such as opening an email attachment or viewing a web page.


Solution

Apply an update
This issue is addressed in Adobe Reader and Acrobat 8.1.2 Security Update 1 and also version 7.1.0. Please see Adobe security bulletin APSB08-15 for more details.


Disable JavaScript in Adobe Reader and Acrobat

Disabling Javascript may prevent this vulnerability from being exploited. Acrobat JavaScript can be disabled in the General preferences dialog (Edit -> Preferences -> JavaScript and un-check Enable Acrobat JavaScript).

Prevent Internet Explorer from automatically opening PDF documents

The installer for Adobe Reader and Acrobat configures Internet Explorer to automatically open PDF files without any user interaction. This behavior can be reverted to the safer option of prompting the user by importing the following as a .REG file:
Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\AcroExch.Document.7]
"EditFlags"=hex:00,00,00,00
Disable the displaying of PDF documents in the web browser

Preventing PDF documents from opening inside a web browser may mitigate this vulnerability. If this workaround is applied to updated versions of the Adobe reader, it may mitigate future vulnerabilities.

To prevent PDF documents from automatically being opened in a web browser:

  1. Open Adobe Acrobat Reader.
  2. Open the Edit menu.
  3. Choose the preferences option.
  4. Choose the Internet section.
  5. Un-check the "``Display PDF in browser``" check box.

Ubuntu users and administrators can prevent Adobe Reader from automatically opening PDF files inside their web browser by removing the mozilla-acroread package.

Do not open untrusted PDF files

Do not open unfamiliar or unexpected PDF attachments. Users can convert PDF documents to text by using the Adobe Online Conversion Tools site. See the Online Conversion Tools FAQ for information about this service. This workaround will not mitigate all attack vectors.

Vendor Information

788019

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Adobe __ Affected

Updated: June 25, 2008

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

This issue is addressed in Adobe Reader and Acrobat 8.1.2 Security Update 1 and also version 7.1.0. Please see Adobe security bulletin APSB08-15 for more details.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23788019 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was reported by Adobe, who in turn credit the Johns Hopkins University Applied Physics Laboratory.

This document was written by Will Dormann.

Other Information

CVE IDs: CVE-2008-2641
Severity Metric: 21.55 Date Public:

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

EPSS

0.34

Percentile

97.1%