Multiple vulnerabilities in Adobe Reader and Adobe Acrobat



Published: 2009-03-18 | Updated: 2016-12-16
Risk Critical
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2009-1062
CVE-2009-1061
CVE-2009-0928
CVE-2009-0193
CVE-2009-0927
CWE-ID CWE-122
CWE-121
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #2 is available.
Public exploit code for vulnerability #3 is available.
Public exploit code for vulnerability #4 is available.
Vulnerability #5 is being exploited in the wild.
Vulnerable software
Subscribe
Adobe Reader
Client/Desktop applications / Office applications

Adobe Acrobat
Client/Desktop applications / Office applications

Vendor Adobe

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Heap-based buffer overflow

EUVDB-ID: #VU1353

Risk: High

CVSSv3.1: 8.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2009-1062

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to heap-based buffer overflow when processing a malformed JBIG2 image with malicious input. A remote attacker can create a specially crafted .pdf file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system with privileges of the current user.

Successful exploitation of the vulnerability results in arbitrary code execution on the vulnerable system.

Mitigation

Update Adobe Acrobat 7.x for Windows and Macintosh to version 7.1.1:
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Macintosh
Update Adobe Acrobat 3D version 7.x on Windows to 7.1.1:
http://www.adobe.com/support/downloads/product.jsp?product=112&platform=Windows

Update Adobe Acrobat 8.x for Windows and Macintosh to version 8.1.4:
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Macintosh
Update Adobe Acrobat 3D version 8.x on Windows to 8.1.4:
http://www.adobe.com/support/downloads/product.jsp?product=112&platform=Windows

Update Adobe Acrobat 9 for Windows and Macintosh to version 9.1:
http://www.adobe.com/support/downloads/detail.jsp?ftpID=4381
http://www.adobe.com/support/downloads/detail.jsp?ftpID=4374

Update Adobe Reader 7.x to version 7.1.1, 8.x to 8.1.4, 9.x to 9.1:
http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Macintosh
http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Unix

Vulnerable software versions

Adobe Reader: 7.0 - 9.1

Adobe Acrobat: 7.0 - 9.1

External links

http://www.adobe.com/support/security/bulletins/apsb09-04.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.

2) Heap-based buffer overflow

EUVDB-ID: #VU1352

Risk: High

CVSSv3.1: 8.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2009-1061

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to heap-based buffer overflow when processing a malformed JBIG2 image with malicious input. A remote attacker can create a specially crafted .pdf file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system with privileges of the current user.

Successful exploitation of the vulnerability results in arbitrary code execution on the vulnerable system.

Mitigation

Update Adobe Acrobat 7.x for Windows and Macintosh to version 7.1.1:
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Macintosh
Update Adobe Acrobat 3D version 7.x on Windows to 7.1.1:
http://www.adobe.com/support/downloads/product.jsp?product=112&platform=Windows

Update Adobe Acrobat 8.x for Windows and Macintosh to version 8.1.4:
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Macintosh
Update Adobe Acrobat 3D version 8.x on Windows to 8.1.4:
http://www.adobe.com/support/downloads/product.jsp?product=112&platform=Windows

Update Adobe Acrobat 9 for Windows and Macintosh to version 9.1:
http://www.adobe.com/support/downloads/detail.jsp?ftpID=4381
http://www.adobe.com/support/downloads/detail.jsp?ftpID=4374

Update Adobe Reader 7.x to version 7.1.1, 8.x to 8.1.4, 9.x to 9.1:
http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Macintosh
http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Unix

Vulnerable software versions

Adobe Acrobat: 7.0 - 9.1

Adobe Reader: 7.0 - 9.1

External links

http://www.adobe.com/support/security/bulletins/apsb09-04.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.

3) Heap-based buffer overflow

EUVDB-ID: #VU1350

Risk: High

CVSSv3.1: 8.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2009-0928

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to heap-based buffer overflow when parsing a malformed JBIG2 image stream. A remote attacker can create a specially crafted .pdf file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system with privileges of the current user.

Successful exploitation of the vulnerability results in arbitrary code execution on the vulnerable system.

Mitigation

Update Adobe Acrobat 7.x for Windows and Macintosh to version 7.1.1:
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Macintosh
Update Adobe Acrobat 3D version 7.x on Windows to 7.1.1:
http://www.adobe.com/support/downloads/product.jsp?product=112&platform=Windows

Update Adobe Acrobat 8.x for Windows and Macintosh to version 8.1.4:
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Macintosh
Update Adobe Acrobat 3D version 8.x on Windows to 8.1.4:
http://www.adobe.com/support/downloads/product.jsp?product=112&platform=Windows

Update Adobe Acrobat 9 for Windows and Macintosh to version 9.1:
http://www.adobe.com/support/downloads/detail.jsp?ftpID=4381
http://www.adobe.com/support/downloads/detail.jsp?ftpID=4374

Update Adobe Reader 7.x to version 7.1.1, 8.x to 8.1.4, 9.x to 9.1:
http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Macintosh
http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Unix

Vulnerable software versions

Adobe Reader: 7.0 - 9.1

Adobe Acrobat: 7.0 - 9.1

External links

http://www.adobe.com/support/security/bulletins/apsb09-04.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.

4) Heap-based buffer overflow

EUVDB-ID: #VU1347

Risk: High

CVSSv3.1: 8.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2009-0193

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to heap-based buffer overflow when processing a malformed JBIG2 symbol dictionary segment. A remote attacker can create a specially crafted .pdf file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system with privileges of the current user.

Successful exploitation of the vulnerability results in arbitrary code execution on the vulnerable system.

Mitigation

Update Adobe Acrobat 7.x for Windows and Macintosh to version 7.1.1:
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Macintosh
Update Adobe Acrobat 3D version 7.x on Windows to 7.1.1:
http://www.adobe.com/support/downloads/product.jsp?product=112&platform=Windows

Update Adobe Acrobat 8.x for Windows and Macintosh to version 8.1.4:
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Macintosh
Update Adobe Acrobat 3D version 8.x on Windows to 8.1.4:
http://www.adobe.com/support/downloads/product.jsp?product=112&platform=Windows

Update Adobe Acrobat 9 for Windows and Macintosh to version 9.1:
http://www.adobe.com/support/downloads/detail.jsp?ftpID=4381
http://www.adobe.com/support/downloads/detail.jsp?ftpID=4374

Update Adobe Reader 7.x to version 7.1.1, 8.x to 8.1.4, 9.x to 9.1:
http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Macintosh
http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Unix

Vulnerable software versions

Adobe Acrobat: 7.0 - 9.1

Adobe Reader: 7.0 - 9.1

External links

http://www.adobe.com/support/security/bulletins/apsb09-04.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.

5) Stack-based buffer overflow

EUVDB-ID: #VU1345

Risk: Critical

CVSSv3.1: 9.2 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2009-0927

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to stack-based buffer overflow in the getIcon() function. A remote attacker can create a specially crafted .pdf file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system with privileges of the current user.

Successful exploitation of the vulnerability results in arbitrary code execution on the vulnerable system.

Note: the vulnerability was being actively exploited.

Mitigation

Update Adobe Acrobat 7.x for Windows and Macintosh to version 7.1.1:
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Macintosh
Update Adobe Acrobat 3D version 7.x on Windows to 7.1.1:
http://www.adobe.com/support/downloads/product.jsp?product=112&platform=Windows

Update Adobe Acrobat 8.x for Windows and Macintosh to version 8.1.3:
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Macintosh
Update Adobe Acrobat 3D version 8.x on Windows to 8.1.3:
http://www.adobe.com/support/downloads/product.jsp?product=112&platform=Windows

Update Adobe Acrobat 9 for Windows and Macintosh to version 9.1:
http://www.adobe.com/support/downloads/detail.jsp?ftpID=4381
http://www.adobe.com/support/downloads/detail.jsp?ftpID=4374

Update Adobe Reader 7.x to version 7.1.1, 8.x to 8.1.3, 9.x to 9.1:
http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Macintosh
http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Unix

Vulnerable software versions

Adobe Reader: 7.0 - 9.1

Adobe Acrobat: 7.0 - 9.1

External links

http://www.adobe.com/support/security/bulletins/apsb09-04.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###