Adobe Security Issue

adobe_logo_hi_res_1

    Apparently there is a big security hole in the Adobe Products affecting the following Products:

Systems Affected

  • Adobe Flash Player 10.0.45.2 and earlier 10.x versions
  • Adobe Flash Player 9.0.262 and earlier 9.x versions
  • Adobe Reader 9.3.2 and earlier 9.x versions
  • Adobe Acrobat 9.3.2 and earlier 9.x versions
  • Other Adobe products that support Flash may also be vulnerable.

    According to Adobe, there is a vulnerability in Adobe Flash. This vulnerability affects Flash Player, Reader, Acrobat, and possibly other products that support Flash. A remote attacker could exploit this vulnerability to execute arbitrary code.
    Adobe alerted us about this hole in it’s Security Advisory APSA10-01 describes the vulnerability in the products.  It may also affect other products that independently support Flash, such as Photoshop, Photoshop Lightroom, Freehand MX, and Fireworks.
    What the vulnerability is, is that an attacker could by convincing a user to open specially crafted Flash content. Flash content is commonly hosted on a web page, but it can also be embedded in PDF and other documents or provided as a stand-alone file.  So any attachment that you could get regardless if it ends in PDF could have a PDF in it.

    Adobe Security Advisory APSA10-01 suggests updating to the release candidate of Flash Player 10.1. (download here)

Depending on how far you want to go to to protect your systems, I also recommend the following ways to minimize the impact:

  1. Disable Flash in your web browser
  1. Uninstall Flash or restrict which sites are allowed to run Flash.
  2. To the extent possible, only run trusted Flash content on trusted
  • Disable Flash in Adobe Reader and Acrobat
    1. Disabling Flash in Adobe Reader will mitigate attacks that rely on Flash content embedded in a PDF file. Disabling 3D & Multimedia support does not directly address the vulnerability, but it does provide additional mitigation and results in a more user-friendly error message instead of a crash. To disable Flash and 3D & Multimedia support in Adobe Reader 9, delete, rename, or remove access to these files:
    1. Microsoft Windows
    1. “%ProgramFiles%\Adobe\Reader 9.0\Reader\authplay.dll”
    2. “%ProgramFiles%\Adobe\Reader 9.0\Reader\rt3d.dll”
  • Apple Mac OS X
    1. “/Applications/Adobe Reader 9/Adobe Reader.app/Contents/Frameworks/AuthPlayLib.bundle”
    2. “/Applications/Adobe Reader 9/Adobe Reader.app/Contents/Frameworks/Adobe3D.framework”
  • GNU/Linux (locations may vary among distributions)
    1. “/opt/Adobe/Reader9/Reader/intellinux/lib/libauthplay.so”
    2. “/opt/Adobe/Reader9/Reader/intellinux/lib/librt3d.so”
    3. File locations may be different for Adobe Acrobat or other Adobe products that include Flash and 3D & Multimedia support. Disabling these plugins will reduce functionality and will not protect against Flash content hosted on websites. Depending on the update schedule for products other than Flash Player, consider leaving Flash and 3D & Multimedia support disabled unless they are absolutely required.
  • Prevent Internet Explorer from automatically opening PDF documents
    1. The installer for Adobe Reader and Acrobat configures Internet Explorer to automatically open PDF files without any user interaction. This behavior can be reverted to a safer option that prompts the user by importing the following as a .REG file:
    1. Windows Registry Editor Version 5.00[HKEY_CLASSES_ROOT\AcroExch.Document.7]
      “EditFlags”=hex:00,00,00,00
  • Disable the display of PDF documents in the web browser
    1. Preventing PDF documents from opening inside a web browser will partially mitigate this vulnerability. If this workaround is applied, it may also mitigate future vulnerabilities. To prevent PDF documents from automatically being opened in a web browser, do the following:
    1. Open Adobe Acrobat Reader.
    2. Open the Edit menu.
    3. Choose the Preferences option.
    4. Choose the Internet section.
    5. Uncheck the “Display PDF in browser” checkbox.
  • Disable JavaScript in Adobe Reader and Acrobat
    1. Disabling JavaScript provides some additional protection against attacks. Acrobat JavaScript can be disabled using the Preferences menu (Edit -> Preferences -> JavaScript; uncheck Enable Acrobat JavaScript).
  • Enable DEP in Microsoft Windows
    1. Consider enabling Data Execution Prevention (DEP) in supported versions of Windows. DEP should not be treated as a complete workaround, but it can mitigate the execution of attacker-supplied code in some cases. Microsoft has published detailed technical information about DEP in Security Research & Defense blog posts “Understanding DEP as a mitigation technology” part 1 and part 2. Use of DEP should be considered in conjunction with the application of patches or other mitigations described in this document.
  • Do not access PDF documents from untrusted sources
    1. Do not open unfamiliar or unexpected PDF documents, particularly those hosted on websites or delivered as email attachments.

    Leave a Comment

    This site uses Akismet to reduce spam. Learn how your comment data is processed.