Alert

Adobe Reader and Acrobat Vulnerabilities

Last Revised
Alert Code
TA09-286B

Systems Affected

  • Adobe Reader and Acrobat 9.1.3 and earlier 9.x versions
  • Adobe Reader and Acrobat 8.1.6 and earlier 8.x versions
  • Adobe Reader and Acrobat 7.1.3 and earlier 7.x versions

Overview

Adobe has released Security bulletin APSB09-15, which describes multiple vulnerabilities affecting Adobe Reader and Acrobat.

Adobe Security Advisory APSB09-15 describes a number of vulnerabilities affecting Adobe Reader and Acrobat. These vulnerabilities affect Reader  9.1.3 and earlier 9.x versions, 8.1.6 and earlier 8.x versions, and 7.1.3 and earlier 7.x versions.

An attacker could exploit these vulnerabilities by convincing a user to open a specially crafted PDF file. The Adobe Reader browser plug-in is available for multiple Web browsers and operating systems, which can automatically open PDF documents hosted on a Web site.

These vulnerabilities are being actively exploited.

Impact

These vulnerabilities allow a remote attacker to execute arbitrary code, write arbitrary files or folders to the filesystem, escalate local privileges, or cause a denial of service on an affected system as the result of a user opening a malicious PDF document.

Solution

Update

Adobe has released updates to address this issue. Users are encouraged to read Adobe Security Bulletin APSB09-15 and update vulnerable versions of Adobe Reader and Acrobat.

Enable Data Execution Prevention (DEP) in Microsoft Windows

Consider enabling Data Execution Prevention (DEP) in supported versions of Windows. DEP should not be treated as a complete workaround, but DEP can mitigate the execution of attacker-supplied code in some cases. Microsoft has published detailed technical information about DEP in Security Research & Defense blog posts "Understanding DEP as a mitigation technology" part 1 and part 2. Use of DEP should be considered in conjunction with the application of patches or other mitigations described in this document.

Disable JavaScript in Adobe Reader and Acrobat

Disabling JavaScript may prevent some exploits from resulting in code execution. Acrobat JavaScript can be disabled using the Preferences menu (Edit -> Preferences -> JavaScript; un-check Enable Acrobat JavaScript).

Prevent Internet Explorer from automatically opening PDF documents

The installer for Adobe Reader and Acrobat configures Internet Explorer to automatically open PDF files without any user interaction. This behavior can be reverted to a safer option that prompts the user by importing the following as a .REG file:

Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\AcroExch.Document.7]
"EditFlags"=hex:00,00,00,00

Disable the display of PDF documents in the Web browser

Preventing PDF documents from opening inside a Web browser will partially mitigate this vulnerability. If this workaround is applied it may also mitigate future vulnerabilities.

To prevent PDF documents from automatically being opened in a Web browser, do the following:

1. Open Adobe Acrobat Reader.
2. Open the Edit menu.
3. Choose the preferences option.
4. Choose the Internet section.
5. Un-check the "Display PDF in browser" check box.

Do not access PDF documents from untrusted sources

Do not open unfamiliar or unexpected PDF documents, particularly those hosted on Web sites or delivered as email attachments. Please see Cyber Security Tip ST04-010.

References

Revisions

October 13, 2009: Initial release

This product is provided subject to this Notification and this Privacy & Use policy.