Wednesday, June 10, 2009

US-CERT Technical Cyber Security Alert TA09-161A -- Adobe Acrobat and Reader Vulnerabilities

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


National Cyber Alert System

Technical Cyber Security Alert TA09-161A


Adobe Acrobat and Reader Vulnerabilities

Original release date: June 10, 2009
Last revised: --
Source: US-CERT


Systems Affected

* Adobe Reader versions 9.1.1 and earlier, 8.1.5 and earlier, and 7.1.2 and earlier
* Adobe Acrobat (Standard, Professional, and 3D) versions 9.1.1 and earlier, 8.1.5 and earlier, and 7.1.2 and earlier


Overview

Adobe has released Security Bulletin APSB09-07, which describes
several buffer overflow vulnerabilities that could allow a remote
attacker to execute arbitrary code.


I. Description

Adobe Security Bulletin APSB09-07 describes several
memory-corruption vulnerabilities that affect Adobe Reader and
Acrobat. Some of these vulnerabilities occur when Adobe Reader and
Acrobat handle files with specially crafted JBIG2 streams. An
attacker could exploit these vulnerabilities by convincing a user
to load a specially crafted Adobe Portable Document Format (PDF)
file. Acrobat integrates with popular web browsers, and visiting a
website is usually sufficient to cause Acrobat to load PDF content.


II. Impact

An attacker may be able to execute arbitrary code.


III. Solution

Update

Adobe has released updates to address this issue. Users are
encouraged to read Adobe Security Bulletin APSB09-07 and update
vulnerable versions of Adobe Reader and Acrobat.

Disable JavaScript in Adobe Reader and Acrobat

Disabling Javascript may prevent some exploits from resulting in
code execution. Acrobat JavaScript can be disabled using the
Preferences menu:

* Open the Edit menu.
* Select Preferences.
* Choose JavaScript.
* Un-check Enable Acrobat JavaScript.
Prevent Internet Explorer from automatically opening PDF documents

The installer for Adobe Reader and Acrobat configures Internet
Explorer to automatically open PDF files without any user
interaction. This behavior can be reverted to the safer option of
prompting the user by importing the following as a .REG file:

Windows Registry Editor Version 5.00
[HKEY_CLASSES_ROOT\AcroExch.Document.7] "EditFlags"=hex:00,00,00,00

Disable the display of PDF documents in the web browser

Preventing PDF documents from opening inside a web browser will
partially mitigate this vulnerability. This workaround may also
mitigate future vulnerabilities.

To prevent PDF documents from automatically being opened in a web
browser, do the following:

* Open Adobe Acrobat Reader.
* Open the Edit menu.
* Choose the Preferences option.
* Choose the Internet section.
* Un-check the Display PDF in browser check box.
Do not access PDF documents from untrusted sources

Do not open unfamiliar or unexpected PDF documents, particularly
those hosted on websites or delivered as email attachments. See
Cyber Security Tip ST04-010.

Additional workarounds are available in Vulnerability Note
VU#568153.


IV. References

* Adobe Security Bulletin APSB09-07 -
<http://www.adobe.com/support/security/bulletins/apsb09-07.html>

* Vulnerability Note VU#568153 -
<http://www.kb.cert.org/vuls/id/568153>

____________________________________________________________________

The most recent version of this document can be found at:

<http://www.us-cert.gov/cas/techalerts/TA09-161A.html>
____________________________________________________________________

Feedback can be directed to US-CERT Technical Staff. Please send
email to <cert@cert.org> with "TA09-161A Feedback VU#568153" in
the subject.
____________________________________________________________________

For instructions on subscribing to or unsubscribing from this
mailing list, visit <http://www.us-cert.gov/cas/signup.html>.
____________________________________________________________________

Produced 2009 by US-CERT, a government organization.

Terms of use:

<http://www.us-cert.gov/legal.html>
____________________________________________________________________

Revision History

June 10, 2009: Initial release


-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (GNU/Linux)

iQEVAwUBSi/XyHIHljM+H4irAQI1UAf/XkvVGoLfOjb04Rzn7CpnYNzPp4E2JA2d
PvPZ8DEVOJqR7aMNRA+VYwBcFOOHYEMnkTB7LmPdhAm6UxwaX+ZZ2v10CWXQ+BXQ
GD5vBUK+wS78nD9jahrtLMlCYa0/uO1UYN9AdUyJE0+F5c/Z9JasBNGCCMR4nqbT
21kzQPyORyy1RuaTb6uBqBYrLqpTOJUe3XQw5Fweqnfd5bQgbOheqFpyRBW6vVmj
T3v+QjNk4jO71j7qq6HeTz7hWdlvzha9f0tIWrBC801Ez9ofS5+q9NHp2cY/NI/x
tNYQDhshjlvB9AFGpAN53Hd2h9ovJ6Iljcx87rGMWODd0ZsYGJY8BA==
=1L9P
-----END PGP SIGNATURE-----

California Fire News - Updates in your mail box

California Fire News - Updates in your mail box
Add to Google

Link to California Fire News - Structure, Wildland, EMS

BTU: Multi-agency wildland training burn this morning

Posted: 09 Jun 2009 07:01 AM PDT


Training burn planned for today

CHICO — A wildland training burn this morning includes setting a 10-acre field ablaze near the north end of Chico Municipal Airport.

The multi-agency drill will include crews from the Chico Fire Department and Cal Fire-Butte County.

Notification of the training burn has been made to residents in the area. Motorists are asked not to call 9-1-1 if they see smoke near the airport.

Earthquake: 3.1 - Cen Cal - Tres Pinos, CA

Posted: 09 Jun 2009 12:28 PM PDT


Magnitude 3.1 - CENTRAL CALIFORNIA 2009 June 09 02:19:17 UTC

Earthquake Details

Magnitude3.1
Date-Time
Location36.702°N, 121.336°W
Depth4.7 km (2.9 miles)
RegionCENTRAL CALIFORNIA
Distances
  • 10 km (6 miles) S (188°) from Tres Pinos, CA
  • 17 km (11 miles) SSE (161°) from Hollister, CA
  • 22 km (14 miles) NE (47°) from Chualar, CA
  • 87 km (54 miles) SE (145°) from San Jose City Hall, CA
Location Uncertaintyhorizontal +/- 0.1 km (0.1 miles); depth +/- 0.3 km (0.2 miles)
ParametersNST=135, Nph=135, Dmin=1 km, Rmss=0.08 sec, Gp= 32°,
M-type=local magnitude (ML), Version=2
Source
Event IDnc40237842

Magnitude 3.5 M - SF BAY AREA, CALIFORNIA

Posted: 09 Jun 2009 12:26 PM PDT



Earthquake Details

Magnitude3.5
Date-Time
Location37.822°N, 121.964°W
Depth8.9 km (5.5 miles)
RegionSAN FRANCISCO BAY AREA, CALIFORNIA
Distances
  • 1 km (1 miles) NE (37°) from Danville, CA
  • 2 km (1 miles) SSW (201°) from Diablo, CA
  • 5 km (3 miles) WNW (287°) from Blackhawk, CA
  • 17 km (10 miles) SSE (165°) from Concord, CA
  • 23 km (14 miles) E (83°) from Oakland, CA
Location Uncertaintyhorizontal +/- 0.1 km (0.1 miles); depth +/- 0.3 km (0.2 miles)
ParametersNph=109, Dmin=5 km, Rmss=0.15 sec, Gp= 61°,
M-type=regional moment magnitude (Mw), Version=6
Source
Event IDnc40237825

CNN.com

News: Breaking News -- MercuryNews.com

AP Top U.S. News At 8:45 p.m.