A Windows 98 & ME forum. Win98banter

If this is your first visit, be sure to check out the FAQ by clicking the link above. You may have to register before you can post: click the register link above to proceed. To start viewing messages, select the forum that you want to visit from the selection below.

Go Back   Home » Win98banter forum » Windows 98 » General
Site Map Home Authors List Search Today's Posts Mark Forums Read Web Partners

US-CERT Technical Cyber Security Alert TA08-309A -- Adobe Reader and Acrobat Vulnerabilities



 
 
Thread Tools Display Modes
  #1  
Old November 5th 08, 06:23 AM posted to microsoft.public.win98.gen_discussion
MEB[_2_]
External Usenet User
 
Posts: 1,626
Default US-CERT Technical Cyber Security Alert TA08-309A -- Adobe Reader and Acrobat Vulnerabilities


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


National Cyber Alert System

Technical Cyber Security Alert TA08-309A


Adobe Reader and Acrobat Vulnerabilities

Original release date: November 04, 2008
Last revised: --
Source: US-CERT


Systems Affected

* Adobe Reader version 8.1.2 and earlier
* Adobe Acrobat (Professional, 3D, and Standard) version 8.1.2 and
earlier


Overview

Adobe has released Security Bulletin APSB08-19 to address multiple
vulnerabilities affecting Adobe Reader and Acrobat. The most severe of
these
vulnerabilities could allow a remote attacker to execute arbitrary code.


I. Description

Adobe Security Bulletin APSB08-19 addresses a number of vulnerabilities
that
affect the Adobe Acrobat family of products, including Adobe Reader.
Versions 8.1.2 and earlier are vulnerable. Further details are available
in
the Vulnerability Notes Database.
An attacker could exploit these vulnerabilities by convincing a user to
load
a specially crafted Adobe Portable Document Format (PDF) file. Acrobat
integrates with popular web browsers, and visiting a website is usually
sufficient to cause Acrobat to load PDF content.


II. Impact

The impacts of these vulnerabilities vary. The most severe of these
vulnerabilities allows a remote attacker to execute arbitrary code.


III. Solution

Upgrade

According to the information in Adobe Security bulletin APSB08-19, users
with version 8 of Adobe Reader or Acrobat should upgrade to version
8.1.3.

Disable web browser display for PDF documents

Preventing PDF documents from opening inside a web browser may mitigate
this
vulnerability. Applying the following workaround in conjunction with
upgrading may prevent similar vulnerabilities from being automatically
exploited.

To prevent PDF documents from automatically being opened in a web browser
with Acrobat or Reader:
1. Open Adobe Acrobat or Adobe Reader
2. Open the Edit menu
3. Choose the Preferences option
4. Choose the Internet section
5. De-select the "Display PDF in browser" check box

Disable automatic opening of PDF documents in Microsoft Internet Explorer

Disabling automatic opening of PDF files in Microsoft Internet Explorer
(IE)
requires a second step. To configure IE to prompt before opening a PDF
file,
disable the "Display PDF in browser" feature (as described above) and
then
make the following changes to the Windows registry:

Windows Registry Editor Version 5.00
[HKEY_CLASSES_ROOTAcroExch.Document.7]
"EditFlags"=hex:00,00,00,00

Disable JavaScript in Adobe Reader and Acrobat

Disabling JavaScript in Adobe Reader and Acrobat may prevent this
vulnerability from being exploited. In Acrobat Reader, JavaScript can be
disabled in the General preferences dialog:
1. Open the Edit menu
2. Choose the Preferences option
3. Choose the JavaScript option
4. De-select "Enable Acrobat JavaScript"


IV. References

* Adobe Security Bulletin APSB08-19 -
http://www.adobe.com/support/security/bulletins/apsb08-19.html

* US-CERT Vulnerability Notes for Adobe Security Bulletin APSB08-19 -
http://www.kb.cert.org/vuls/byid?searchview&query=APSB08-19

* Securing Your Web Browser -
http://www.us-cert.gov/reading_room/securing_browser/


__________________________________________________ __________________

The most recent version of this document can be found at:

http://www.us-cert.gov/cas/techalerts/TA08-309A.html
__________________________________________________ __________________

Feedback can be directed to US-CERT Technical Staff. Please send
email to with "TA08-309A Feedback VU#593409" in the
subject.
__________________________________________________ __________________

For instructions on subscribing to or unsubscribing from this
mailing list, visit http://www.us-cert.gov/cas/signup.html.
__________________________________________________ __________________

Produced 2008 by US-CERT, a government organization.

Terms of use:

http://www.us-cert.gov/legal.html
__________________________________________________ __________________


Revision History

November 4, 2008: Initial release




-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iQEVAwUBSRDArXIHljM+H4irAQJZJQf9GoIZXze1mSCRNUNduk DTkYmIDJhBMW2g
+alVpAQzPpHFnxZvaq63LkuMZx7RxHfxkSLYMTdeLGiFkRrQTz Qc+4NweCCmCJUA
bnh3y3uwtWklak9lxl63PNoyffTn/BnJoFUv2fW935fmsc3Te6DvG8UJLB1Xl3re
HBLVXTnbyDs4ODe3VPXdVpAaw6Yhr7qDFvGzr8vGBMb9fczI8+ sZ4jCQBwq0K9vf
lc9NpMr71YnkRE1WnH7a627M7R2Z7o1kykYvXdpsY8drhSiH1V 0sKylbqrEocBOj
tD1w7NDwnqx6HR3VH74jv2MPERGfkTXVf+IVJckQPF1iin+nYu M2vQ==
=T2hA
-----END PGP SIGNATURE-----


  #2  
Old November 8th 08, 05:04 PM posted to microsoft.public.win98.gen_discussion
MEB[_2_]
External Usenet User
 
Posts: 1,626
Default UPDATE - US-CERT Technical Cyber Security Alert TA08-309A -- Adobe Reader and Acrobat Vulnerabilities

UDATE - guess what.. as usual, the recently patched exploit was changed by
hackers so your NOT protected --

Adobe Reader vulnerability exploited in the wild
http://isc.sans.org/diary.html?storyid=5312

November 7th, 2008
Rigged PDFs exploiting just-patched Adobe Reader flaw
http://blogs.zdnet.com/security/?p=2142&tag=nl.e589

--
MEB
http://peoplescounsel.org
a Peoples' counsel
_ _
~~


  #3  
Old November 8th 08, 07:23 PM posted to microsoft.public.win98.gen_discussion
FromTheRafters[_2_]
External Usenet User
 
Posts: 105
Default UPDATE - US-CERT Technical Cyber Security Alert TA08-309A -- Adobe Reader and Acrobat Vulnerabilities

This is why patching is better than relying on signature based
scanners. Or are you saying that the hacker's circumvented
the patch as well?

I didn't get that idea from the links you posted, however your
comment seems to indicate that you did.

"MEB" meb@not wrote in message
...
UDATE - guess what.. as usual, the recently patched exploit was changed by
hackers so your NOT protected --

Adobe Reader vulnerability exploited in the wild
http://isc.sans.org/diary.html?storyid=5312

November 7th, 2008
Rigged PDFs exploiting just-patched Adobe Reader flaw
http://blogs.zdnet.com/security/?p=2142&tag=nl.e589

--
MEB
http://peoplescounsel.org
a Peoples' counsel
_ _
~~




  #4  
Old November 8th 08, 11:17 PM posted to microsoft.public.win98.gen_discussion
MEB[_2_]
External Usenet User
 
Posts: 1,626
Default UPDATE - US-CERT Technical Cyber Security Alert TA08-309A -- Adobe Reader and Acrobat Vulnerabilities

Ah, yes, within three days of the patch, the hacks were modified to
circumvent the change. UNLESS I misinterpreted the postings, which is always
possible.

--
MEB
http://peoplescounsel.org
a Peoples' counsel
_ _
~~
"FromTheRafters" wrote in message
...
| This is why patching is better than relying on signature based
| scanners. Or are you saying that the hacker's circumvented
| the patch as well?
|
| I didn't get that idea from the links you posted, however your
| comment seems to indicate that you did.
|
| "MEB" meb@not wrote in message
| ...
| UDATE - guess what.. as usual, the recently patched exploit was changed
by
| hackers so your NOT protected --
|
| Adobe Reader vulnerability exploited in the wild
|
http://isc.sans.org/diary.html?storyid=5312
|
| November 7th, 2008
| Rigged PDFs exploiting just-patched Adobe Reader flaw
| http://blogs.zdnet.com/security/?p=2142&tag=nl.e589
|
| --
| MEB
| http://peoplescounsel.org
| a Peoples' counsel
| _ _
| ~~
|
|
|
|


  #5  
Old November 9th 08, 12:20 AM posted to microsoft.public.win98.gen_discussion
FromTheRafters[_2_]
External Usenet User
 
Posts: 105
Default UPDATE - US-CERT Technical Cyber Security Alert TA08-309A -- Adobe Reader and Acrobat Vulnerabilities

One would hope that a patch against a buffer overflow vulnerability
would address the coding flaw rather than just add a filter for some
known exploit's overflow string (or its generator).

Anti-malware may have to approach it this way as it *is* signature
based, but a patch should be more robust.

That is not to say such things haven't happened in the past - I am
reminded of the "incorrect MIME type exploit" where a program
was used to detect "Content Type" values that were suspect. The
malware authors soon circumvented the process by using "CoNTent
tYPe" which the program passed over without examination. Funny
how the change worked without breaking the client's malfunctionality.

If you are correct, this *patch* must have been a real rush job.

"MEB" meb@not wrote in message
...
Ah, yes, within three days of the patch, the hacks were modified to
circumvent the change. UNLESS I misinterpreted the postings, which is
always
possible.

--
MEB
http://peoplescounsel.org
a Peoples' counsel
_ _
~~
"FromTheRafters" wrote in message
...
| This is why patching is better than relying on signature based
| scanners. Or are you saying that the hacker's circumvented
| the patch as well?
|
| I didn't get that idea from the links you posted, however your
| comment seems to indicate that you did.
|
| "MEB" meb@not wrote in message
| ...
| UDATE - guess what.. as usual, the recently patched exploit was
changed
by
| hackers so your NOT protected --
|
| Adobe Reader vulnerability exploited in the wild
|
http://isc.sans.org/diary.html?storyid=5312
|
| November 7th, 2008
| Rigged PDFs exploiting just-patched Adobe Reader flaw
| http://blogs.zdnet.com/security/?p=2142&tag=nl.e589
|
| --
| MEB
| http://peoplescounsel.org
| a Peoples' counsel
| _ _
| ~~
|
|
|
|




  #6  
Old November 9th 08, 01:57 AM posted to microsoft.public.win98.gen_discussion
MEB[_2_]
External Usenet User
 
Posts: 1,626
Default UPDATE - US-CERT Technical Cyber Security Alert TA08-309A -- Adobe Reader and Acrobat Vulnerabilities


"FromTheRafters" wrote in message
...
| One would hope that a patch against a buffer overflow vulnerability
| would address the coding flaw rather than just add a filter for some
| known exploit's overflow string (or its generator).

Agreed, one would hope...

|
| Anti-malware may have to approach it this way as it *is* signature
| based, but a patch should be more robust.

Much more..

|
| That is not to say such things haven't happened in the past - I am
| reminded of the "incorrect MIME type exploit" where a program
| was used to detect "Content Type" values that were suspect. The
| malware authors soon circumvented the process by using "CoNTent
| tYPe" which the program passed over without examination. Funny
| how the change worked without breaking the client's malfunctionality.
|
| If you are correct, this *patch* must have been a real rush job.

Apparently it was. I think the real issue is the Reader itself. Adobe has
attempted to make the format able to handle coding/scripting, JAVA, FLASH,
Internet linking, music, and other.
Allowing these into an environment which is controlled essentially ONLY by
the Reader places an awful lot of potential issues directly IN the Reader's
environment, as if it is a separate OS restricted ONLY by what Adobe placed
as controls.. Looking at what Adobe actually intends to do with its
products, makes me wonder how long Adobe will continue to hold value.
WHY Adobe thought to do this, when hacker issues are on the rise, just
doesn't make much sense to me. Adobe has too many products with too many
flaws and vulnerabilities to allow them to work in concert with each other.
[opps, there goes my next offer to attend a Seminar]

--
MEB
http://peoplescounsel.org
a Peoples' counsel
_ _
~~

|
| "MEB" meb@not wrote in message
| ...
| Ah, yes, within three days of the patch, the hacks were modified to
| circumvent the change. UNLESS I misinterpreted the postings, which is
| always
| possible.
|
| --
| MEB
|
http://peoplescounsel.org
| a Peoples' counsel
| _ _
| ~~
| "FromTheRafters" wrote in message
| ...
| | This is why patching is better than relying on signature based
| | scanners. Or are you saying that the hacker's circumvented
| | the patch as well?
| |
| | I didn't get that idea from the links you posted, however your
| | comment seems to indicate that you did.
| |
| | "MEB" meb@not wrote in message
| | ...
| | UDATE - guess what.. as usual, the recently patched exploit was
| changed
| by
| | hackers so your NOT protected --
| |
| | Adobe Reader vulnerability exploited in the wild
| |
http://isc.sans.org/diary.html?storyid=5312
| |
| | November 7th, 2008
| | Rigged PDFs exploiting just-patched Adobe Reader flaw
| | http://blogs.zdnet.com/security/?p=2142&tag=nl.e589
| |
| | --
| | MEB
| | http://peoplescounsel.org
| | a Peoples' counsel
| | _ _
| | ~~
| |
| |
| |
| |
|
|
|
|


 




Thread Tools
Display Modes

Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

vB code is On
Smilies are On
[IMG] code is On
HTML code is Off
Forum Jump

Similar Threads
Thread Thread Starter Forum Replies Last Post
US CERT - Security Alert TA08-162C -- Apple Quicktime Updates for Multiple Vulnerabilities MEB[_2_] General 7 June 19th 08 01:19 AM
US CERT - Security Alert TA08-162A -- SNMPv3 Authentication Bypass Vulnerability MEB[_2_] General 0 June 11th 08 07:17 AM
US-CERT Cyber Security Tip MEB[_2_] General 0 May 14th 08 07:22 PM
Office-VISTA firewall-Adobe Flash-other vulnerabilities - US-Cert-combined MEB[_2_] General 14 December 23rd 07 07:19 AM
Adobe Acrobat Reader Update webster72n General 6 October 3rd 05 12:38 AM


All times are GMT +1. The time now is 02:59 PM.


Powered by vBulletin® Version 3.6.4
Copyright ©2000 - 2024, Jelsoft Enterprises Ltd.
Copyright ©2004-2024 Win98banter.
The comments are property of their posters.