#VU1393 Untrusted search path in Adobe Acrobat and Adobe Reader


Published: 2016-12-19 | Updated: 2017-03-16

Vulnerability identifier: #VU1393

Vulnerability risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2009-3954

CWE-ID: CWE-426

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Adobe Acrobat
Client/Desktop applications / Office applications
Adobe Reader
Client/Desktop applications / Office applications

Vendor: Adobe

Description
The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to boundary error in 3D implementation. A remote attacker can place a .pdf file along with malicious DLL on a public SMB or WebDAV share, trick the victim into opening .pdf file and execute arbitrary code on the target system with privileges of the current user.

Successful exploitation of the vulnerability results in arbitrary code execution on the vulnerable system.

Mitigation
Update Adobe Reader and Adobe Acrobat 8.1.7 or earlier to version 8.2.
Update Adobe Reader and Adobe Acrobat 9.2 or earlier to version 9.3.

http://get.adobe.com/reader
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=158&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=112&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Macintosh

Vulnerable software versions

Adobe Acrobat: 8.0 - 8.1.7, 9.0 - 9.2

Adobe Reader: 8.0 - 8.1.7, 9.0 - 9.2


External links
http://www.adobe.com/support/security/bulletins/apsb10-02.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability