Remote code execution in Adobe Acrobat and Adobe Reader



Published: 2009-02-19 | Updated: 2016-12-16
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2009-0658
CWE-ID CWE-120
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
Adobe Reader
Client/Desktop applications / Office applications

Adobe Acrobat
Client/Desktop applications / Office applications

Vendor Adobe

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU1343

Risk: Critical

CVSSv3.1: 8.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2009-0658

CWE-ID: CWE-120 - Buffer overflow

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to buffer overflow when parsing a malformed JBIG2 image stream. A remote attacker can create a specially crafted .pdf file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system with privileges of the current user.

Successful exploitation of the vulnerability results in arbitrary code execution on the vulnerable system.

Note: the vulnerability was being actively exploited.

Mitigation

Update Adobe Acrobat 7.x for Windows and Macintosh to version 7.1.1:
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Macintosh
Update Adobe Acrobat 3D version 7.x on Windows to 7.1.1:
http://www.adobe.com/support/downloads/product.jsp?product=112&platform=Windows

Update Adobe Acrobat 8.x for Windows and Macintosh to version 8.1.4:
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Macintosh
Update Adobe Acrobat 3D version 8.x on Windows to 8.1.4:
http://www.adobe.com/support/downloads/product.jsp?product=112&platform=Windows

Update Adobe Acrobat 9 for Windows and Macintosh to version 9.1:
http://www.adobe.com/support/downloads/detail.jsp?ftpID=4381
http://www.adobe.com/support/downloads/detail.jsp?ftpID=4374

Update Adobe Reader 7.x to version 7.1.1, 8.x to 8.1.4, 9.x to 9.1:
http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Macintosh
http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Unix

Vulnerable software versions

Adobe Reader: 7.0 - 9.1

Adobe Acrobat: 7.0 - 9.1

External links

http://www.adobe.com/support/security/bulletins/apsb09-04.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###