search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Adobe Flash code execution vulnerability

Vulnerability Note VU#298081

Original Release Date: 2010-10-28 | Last Revised: 2010-11-17

Overview

Adobe Flash 10.1.85.3 contains a vulnerability that can allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.

Description

Adobe Flash 10.1.85.3 and earlier versions as well as 10.2.161.23 and earlier 10.2 preview versions contain a vulnerability that can result in memory corruption, which can allow arbitrary code execution. Any application that supports Flash or provides its own runtime may be vulnerable. This vulnerability is being exploited in the wild.

Impact

By convincing a user to view a specially crafted HTML document (e.g., a web page or an HTML email message or attachment), PDF file, Microsoft Office document, or any other document that supports embedded SWF content, an attacker may be able to execute arbitrary code.

Solution

Apply an update

This issue is addressed in Adobe Flash 10.1.102.64. More details are available in Adobe Security Bulletin APSB10-26. Adobe Reader and Acrobat 9.4.1 address this issue. More details are available in APSB10-28. For other affected products, please see Adobe Security Bulletin APSA10-05 and consider the following workarounds:


Disable Flash in your web browser

Disable Flash or selectively enable Flash content as described in Securing Your Web Browser.

Disable Flash and 3D & Multimedia support in Adobe Reader 9

Flash and 3D & Multimedia support are implemented as plug-in libraries in Adobe Reader. Disabling Flash in Adobe Reader will only mitigate attacks that use an SWF embedded in a PDF file. Disabling 3D & Multimedia support does not directly address the vulnerability, but it does provide additional mitigation and results not in a crash but in a more user-friendly error message.

To disable Flash and 3D & Multimedia support in Adobe Reader 9 on Microsoft Windows, delete or rename these files:
"%ProgramFiles%\Adobe\Reader 9.0\Reader\authplay.dll"
"%ProgramFiles%\Adobe\Reader 9.0\Reader\rt3d.dll"
For Apple Mac OS X, delete or rename these files:
"/Applications/Adobe Reader 9/Adobe Reader.app/Contents/Frameworks/AuthPlayLib.bundle"
"/Applications/Adobe Reader 9/Adobe Reader.app/Contents/Frameworks/Adobe3D.framework"
For GNU/Linux, delete or rename these files (locations may vary among distributions):
"/opt/Adobe/Reader9/Reader/intellinux/lib/libauthplay.so"
"/opt/Adobe/Reader9/Reader/intellinux/lib/librt3d.so"
File locations may be different for Adobe Acrobat or other Adobe products that include Flash and 3D & Multimedia support. Disabling these plug-ins will reduce functionality and will not protect against SWF files hosted on websites. Depending on the update schedule for products other than Flash Player, consider leaving Flash and 3D & Multimedia support disabled unless they are absolutely required.

Remove Flash

Adobe has provided a TechNote with utilities for uninstalling the Flash Player plug-in and ActiveX control on Windows and Mac OS X systems. Removing these components can mitigate the web browser attack vector for this vulnerability. Note that this will not remove the instances of Flash Player that are installed with Adobe Reader or other Adobe products.

Disable JavaScript in Adobe Reader and Acrobat

Disabling JavaScript can help mitigate some techniques that use Adobe Reader as an attack vector.

To disable JavaScript in Adobe Reader:

    1. Open Adobe Acrobat Reader.
    2. Open the Edit menu.
    3. Choose the Preferences... option.
    4. Choose the JavaScript section.
    5. Uncheck the Enable Acrobat JavaScript checkbox.
    Disabling JavaScript will not resolve the vulnerabilities, it will only disable the vulnerable JavaScript component. When JavaScript is disabled, Adobe Reader and Acrobat prompt to re-enable JavaScript when opening a PDF that contains JavaScript.

    Prevent Internet Explorer from automatically opening PDF documents

    The installer for Adobe Reader and Acrobat configures Internet Explorer to automatically open PDF files without any user interaction. This behavior can be reverted to the safer option of prompting the user by importing the following as a .REG file:

    Windows Registry Editor Version 5.00

    [HKEY_CLASSES_ROOT\AcroExch.Document.7]
    "EditFlags"=hex:00,00,00,00
    Disable the displaying of PDF documents in the web browser

    Preventing PDF documents from opening inside a web browser reduces the attack surface. If this workaround is applied to updated versions of Adobe Reader and Acrobat, it may protect against future vulnerabilities.

    To prevent PDF documents from automatically opening in a web browser with Adobe Reader:
      1. Open Adobe Acrobat Reader.
      2. Open the Edit menu.
      3. Choose the Preferences... option.
      4. Choose the Internet section.
      5. Uncheck the Display PDF in browser checkbox.
      Enable DEP in Microsoft Windows

      Consider enabling Data Execution Prevention (DEP) in supported versions of Windows. DEP should not be treated as a complete workaround, but it can mitigate the execution of attacker-supplied code in some cases. Microsoft has published detailed technical information about DEP in Security Research & Defense blog posts "Understanding DEP as a mitigation technology" part 1 and part 2. DEP should be used in conjunction with the application of patches or other mitigations described in this document.

      Vendor Information

      298081
       

      Adobe Affected

      Notified:  October 27, 2010 Updated: November 17, 2010

      Status

      Affected

      Vendor Statement

      We have not received a statement from the vendor.

      Vendor Information

      See below.

      Vendor References


      CVSS Metrics

      Group Score Vector
      Base
      Temporal
      Environmental

      References

      Acknowledgements

      This document was written by Will Dormann.

      Other Information

      CVE IDs: CVE-2010-3654
      Severity Metric: 43.54
      Date Public: 2010-10-28
      Date First Published: 2010-10-28
      Date Last Updated: 2010-11-17 17:39 UTC
      Document Revision: 27

      Sponsored by CISA.