#VU2605 Integer Overflow or Wraparound in Adobe Reader and Adobe Acrobat


Published: 2016-12-21 | Updated: 2017-03-16

Vulnerability identifier: #VU2605

Vulnerability risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2009-2980

CWE-ID: CWE-190

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Adobe Reader
Client/Desktop applications / Office applications
Adobe Acrobat
Client/Desktop applications / Office applications

Vendor: Adobe

Description
The vulnerability allows a remote attacker to trigger DoS conditions and even execute arbitrary code on the target system.

The weakness exists due to integer overflow when processing a malformed PDF file. A remote attacker can create a specially crafted .pdf file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system or cause denial of service with privileges of the current user.

Successful exploitation of the vulnerability results in denial of service or arbitrary code execution on the vulnerable system.

Mitigation
Update Adobe Reader for Windows, Macintosh, and UNIX to version 9.2:
http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Macintosh
http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Unix
Update Adobe Acrobat for Windows and Macintosh to version 9.2:
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=158&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=112&platform=Windows
http://www.adobe.com/support/downloads/product.jsp?product=1&platform=Macintosh

Vulnerable software versions

Adobe Reader: 8.0 - 8.3.1, 7.0 - 7.0.9, 9.0 - 9.1.3

Adobe Acrobat: 7.0 - 7.0.9, 8.0 - 8.3.1, 9.0 - 9.1.3


External links
http://www.adobe.com/support/security/bulletins/apsb09-15.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability