Lucene search

K
certCERTVU:698924
HistoryJan 19, 2007 - 12:00 a.m.

Adobe Acrobat allows pointer overwrite via specially crafted PDF file

2007-01-1900:00:00
www.kb.cert.org
25

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

EPSS

0.482

Percentile

97.5%

Overview

Adobe Acrobat and Adobe Reader fail to properly handle a specially crafted PDF file, which may allow a remote attacker to execute arbitrary code on a vulnerable system.

Description

Adobe Acrobat and Adobe Reader are applications designed to create and view Portable Document Format (PDF) files. A specially crafted PDF file can cause heap memory corruption when it is opened in these applications. This memory corruption may allow an attacker to overwrite the contents of the EIP (Extended Instruction Pointer) register, thus gaining control of program execution flow. According to Adobe, the affected versions are:

Adobe Reader 7.0.8 and earlier versions Adobe Acrobat Standard, Professional and Elements 7.0.8 and earlier versions Adobe Acrobat 3D


Impact

A remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system.


Solution

Apply an update

Apply an update, as specified in Adobe Security bulletin APSB07-01.


Disable the displaying of PDF documents in the web browser

To prevent PDF documents from automatically being opened in a web browser:

  1. Open Adobe Acrobat Reader.
  2. Open the Edit menu.
  3. Choose the preferences option.
  4. Choose the Internet section.
  5. Un-check the "``Display PDF in browser``" check box.
    Do not access PDF documents from untrusted sources

Do not open unfamiliar or unexpected PDF documents, particularly those hosted on web sites or delivered as email attachments. Please see Cyber Security Tip ST04-010.
Any website that hosts a PDF document may be leveraged to exploit this vulnerability. Web site and network Administrators can take the following steps to prevent their web sites from being leveraged in attacks using this vulnerability:

Vendor Information

698924

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Adobe __ Affected

Updated: January 19, 2007

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see Adobe Security bulletin APSB07-01.

If you have feedback, comments, or additional information about this vulnerability, please send us [email](<mailto:[email protected]?Subject=VU%23698924 Feedback>).

CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

Thanks to Piotr Bania for reporting this vulnerability.

This document was written by Will Dormann.

Other Information

CVE IDs: CVE-2006-5857
Severity Metric: 12.05 Date Public:

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

EPSS

0.482

Percentile

97.5%