Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Adobe Warns of Critical Zero-Day Vulnerability in Reader and Acrobat, Possibly Targeting Defense Firms

Updated Story: Researchers Confirm Attackers Targeted Defense Firms with Adobe Reader Zero-day

Updated Story: Researchers Confirm Attackers Targeted Defense Firms with Adobe Reader Zero-day

Adobe Systems issued an advisory today on a zero-day vulnerability (CVE-2011-2462) that has come under attack in the wild, and may have been targeting the defense industry.

According to Adobe, the issue is a U3D memory corruption vulnerability that can be exploited to cause a crash and permit an attacker to hijack a system. So far, there are reports that the vulnerability is being exploited in limited, targeted attacks against Adobe Reader 9.x on Windows. However, the bug also affects Adobe Reader and Acrobat 9.4.6 and earlier 9.x versions for UNIX and Macintosh computers, as well as Adobe Reader X (10.1.1) and Acrobat X (10.1.1) and earlier 10.x versions on Windows and Mac.

Adobe confirmed that vulnerability was first reported by Lockheed Martin CIRT and the Defense Security Information Exchange, indicating that attacks exploting the vulnerability may have been targeting the defense industry.

“We are in the process of finalizing a fix for the issue and expect to make available an update for Adobe Reader and Acrobat 9.x for Windows no later than the week of December 12, 2011,” Adobe’s advisory reads.

Brad Arkin, senior director of product security and privacy for Adobe, blogged that the reason the company was focused on Adobe Reader 9.x. on Windows first is because that is the version being targeted.

Related: Endless Exploit Attempts Underline Importance of Timely Java Patching

Advertisement. Scroll to continue reading.

“All real-world attack activity, both in this instance and historically, is limited to Adobe Reader on Windows,” Arkin wrote. “We have not received any reports to date of malicious PDFs being used to exploit Adobe Reader or Acrobat for Macintosh or UNIX for this CVE (or any other CVE).”

Patches for Windows and Mac users of Adobe Reader X and Acrobat X will come on the next quarterly update, scheduled for Jan. 10, 2012. The fix for Adobe Reader 9.x for UNIX will come Jan. 10 as well. In the meantime, the company noted that Adobe Reader X Protected Mode and Acrobat X Protected View offer some mitigation against the exploit.

“Focusing this release on just Adobe Reader and Acrobat 9.x for Windows also allows us to ship the update much earlier… I’d like to take this moment to encourage any remaining users still running Adobe Reader or Acrobat 9.x (or worse, older unsupported versions) to please upgrade to Adobe Reader or Acrobat X,” Arkin added.

Security Resource: Vulnerability Management Buyer’s Checklist: Key Questions to Ask

Updated on 11/07/11 7:49AM with information crediting Lockheed Martin for reporting the vulnerability

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.