-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

           ESB-2004.0453 -- iDEFENSE Security Advisory 07.12.04
                         Adobe Reader 6.0 Filename
                   Handler Buffer Overflow Vulnerability
                               13 July 2004

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                Adobe Reader 6.0
Publisher:              iDEFENSE
Operating System:       Windows
                        Linux variants
                        Solaris
                        IBM AIX
                        HP-UX
                        Mac OS
                        Mac OS X
Impact:                 Execute Arbitrary Code/Commands
Access Required:        Remote
CVE Names:              CAN-2004-0632

- --------------------------BEGIN INCLUDED TEXT--------------------

Adobe Reader 6.0 Filename Handler Buffer Overflow Vulnerability

iDEFENSE Security Advisory 07.12.04
www.idefense.com/application/poi/display?id=116&type=vulnerabilities
July 12, 2004

I. BACKGROUND

Adobe Reader is a program used to display Portable Document Format (PDF)
documents.

II. DESCRIPTION

Exploitation of a buffer overflow vulnerability in Adobe Reader 6.0
could allow remote attackers to execute arbitrary code.

The problem specifically exists within a routine that is responsible for
splitting the filename path into multiple components. Due to a parsing
error involving NULL characters, an attacker can force Adobe Reader to
open a file containing an unhandled file extension. If an overly long
extension is supplied, a stack based overflow occurs.

III. ANALYSIS

Successful exploitation allows an attacker to execute arbitrary code
under the privileges of the local user. Remote exploitation is possible
by sending a specially crafted e-mail and attaching the malicious PDF
document.

IV. DETECTION

iDEFENSE has confirmed that Adobe Acrobat Reader version 6.0.1 is
vulnerable. It is suspected that other versions of Adobe Acrobat Reader
are vulnerable as well. Adobe Acrobat may also be vulnerable.

V. VENDOR RESPONSE

Coordinated public disclosure of this vulnerability did not occur.
According to Adobe, the vulnerability was patched on June 7, 2004 when
Adobe Reader 6.0.2 was released. A vendor security advisory was not
released but the following statement was included in a changelog
(http://www.adobe.com/support/techdocs/34222.htm) detailing the changes
included in the 6.0.2 update:

"Security update to further restrict malicious code execution."

Adobe's official response is below:

"Adobe Systems Incorporated recommends that users update to the latest
release of Adobe Acrobat and the free Adobe Reader, version 6.0.2.
Instructions and further information is available at:
http://www.adobe.com/support/techdocs/34222.htm."

VI. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CAN-2004-0632 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org), which standardizes names for
security problems.

VII. DISCLOSURE TIMELINE

02/02/2003   Exploit discovered by iDEFENSE
03/11/2004   Initial vendor notification
03/11/2004   Initial vendor response
03/11/2004   iDEFENSE clients notified
06/07/2004   Vendor update released
07/12/2004   Public Disclosure

VIII. CREDIT

Greg MacManus (iDEFENSE Labs) is credited with this discovery.

Get paid for vulnerability research
http://www.idefense.com/poi/teams/vcp.jsp

VI. LEGAL NOTICES

Copyright (c) 2004 iDEFENSE, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDEFENSE. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically, please
email customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct, indirect,
or consequential loss or damage arising from use of, or reliance on,
this information.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQPM0qCh9+71yA2DNAQL+3AQAgReE7tO0XFDy1FBmZ5kMv3Nfsyk9fInF
rlA6+Q3AEbtjUavkSokR8hrkVs5/FtYs5/9q9+7hpw07olGNw5wBCa3+Yy2YP/Ga
O522WEWaHtO3OPlNB9CiZ33vDoWsbNnnvnlcLmRHMi3sWMx+3Sltk+P3hSbQxaBH
PLGDtDRYVA4=
=g62L
-----END PGP SIGNATURE-----