-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                        ESB-2009.0699 -- [Solaris]
                   Adobe Reader: Execute Arbitrary Code
                             3 September 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Adobe Reader (all versions)
Publisher:            Sun Microsystems
Operating System:     Solaris
Platform:             SPARC
Impact:               Execute Arbitrary Code/Commands
                      Denial of Service
Access:               Remote/Unauthenticated
CVE Names:            CVE-2009-1493 CVE-2009-1492

Ref:                  ESB-2009.0692
                      AA-2009.0106

Original Bulletin:    
  http://sunsolve.sun.com/search/printfriendly.do?assetkey=1-66-259028-1

Comment: Solaris 8, Solaris 9, Solaris 10 on the x86 platform and
         OpenSolaris do not ship Adobe Reader.

Revision History:     September 3 2009: Patches released for Solaris 10
                           May 15 2009: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Solution Type: Sun Alert
Solution  259028 :   Multiple Security Vulnerabilities in Adobe Reader
for Solaris 10 May Allow Execution of Arbitrary Code or Cause Denial
of Service (DoS)          
Bug ID: 6836837

Product:
Solaris 10 Operating System

Date of Workaround Release: 13-May-2009

Date of Resolved Release: 02-Sep-2009

SA Document Body
Multiple Security Vulnerabilities in Adobe Reader for Solaris 10 ...  
see below for full details:

1. Impact

Multiple security vulnerabilities in Adobe Reader 9.1 and earlier for
Solaris 10 may allow remote unprivileged users to execute arbitrary
code
or crash the Adobe Reader application, thereby causing a Denial of
Service (DoS) condition. These vulnerabilities may be exploited via
specially crafted PDF files.
Following resources document these issues in more detail.
  * APSA09-02 at
    http://www.adobe.com/support/security/advisories/apsa09-02.html
  * APSB09-06 at
    http://www.adobe.com/support/security/bulletins/apsb09-06.html
  * CVE-2009-1492 at
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=2009-1492
  * CVE-2009-1493 at
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1493

2. Contributing Factors

These issues can occur in the following release:
SPARC Platform
  * Solaris 10 without patch 121104-08

Notes:

1. Solaris 8, Solaris 9, Solaris 10 on the x86 platform and
OpenSolaris
do not ship Adobe Reader and therefore are not affected by this issue.

2. All versions of Adobe Reader up to and including version 7.0.9 and
versions 8.0 through 9.1 are affected by these issues.
To determine the version of Adobe Reader installed on the system, the
following command can be run:

     $ /usr/bin/acroread -version
     7.0.1

Earlier versions of Adobe Reader on Solaris 10 only shipped acroread
in
/usr/sfw/bin which do not support the '-version' option, so for such
instances, the following command can be used instead:

     $ cat `pkgchk -l -P AcroVersion | awk '/Pathname/ { print $2 }'`
     5.0.10

3. Symptoms

If the described issues have been exploited to cause a Denial of
Service
(DoS), the Adobe Reader application will crash, potentially leaving a
core file depending on the system configuration.
There are no predictable symptoms that would indicate that these
issues
have been exploited to execute arbitrary code.

4. Workaround

To avoid the described issues, do not load PDF files from untrusted
sources.
Disabling JavaScript prevents these vulnerabilities from being
exploited. Acrobat JavaScript can be disabled in the General
preferences dialog of Adobe Reader with the following:

    1. Edit -> Preferences

    2. Select the JavaScript category.

    3. Un-check 'Enable Acrobat JavaScript'

    4. Click OK.

Until patches can be applied, the risk of these vulnerabilities can be
mitigated by preventing PDF documents from being opened automatically
by the Web browser. In Firefox 2.0, this can be set by changing the
default
action for PDF documents with the following:

    1. Open the Preferences dialog from the Edit menu

    2. Select Contents tab.

    3. Click on Manage button in File Types block.

    4. Select PDF in the list and click Change Action.

    5. Select 'Save them on my computer' option and click OK.

Note that this workaround will reduce the risk of exploitation but
will not prevent the issue from being exploited.

5. Resolution

These issues are addressed in the following release:

SPARC Platform
  * Solaris 10 with patch 121104-08 or later

For more information on Security Sun Alerts, see Technical Instruction
ID 213557

http://sunsolve.sun.com/search/document.do?assetkey=1-61-213557-1

This Sun Alert notification is being provided to you on an "AS IS"
basis. This Sun Alert notification may contain information provided by
third parties. The issues described in this Sun Alert notification may
or may not impact your system(s). Sun makes no representations,
warranties, or guarantees as to the information contained herein. ANY
AND ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION
WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, OR
NON-INFRINGEMENT, ARE HEREBY DISCLAIMED. BY ACCESSING THIS DOCUMENT
YOU ACKNOWLEDGE THAT SUN SHALL IN NO EVENT BE LIABLE FOR ANY DIRECT,
INDIRECT, INCIDENTAL, PUNITIVE, OR CONSEQUENTIAL DAMAGES THAT ARISE
OUT OF YOUR USE OR FAILURE TO USE THE INFORMATION CONTAINED HEREIN.
This Sun Alert notification contains Sun proprietary and confidential
information. It is being provided to you pursuant to the provisions of
your agreement to purchase services from Sun, or, if you do not have
such an agreement, the Sun.com Terms of Use. This Sun Alert
notification may only be used for the purposes contemplated by these
agreements.

Copyright 2000-2009 Sun Microsystems, Inc., 4150 Network Circle, Santa
Clara, CA 95054 U.S.A. All rights reserved
- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFKn1XeNVH5XJJInbgRAqRSAJsGjBieinguhXWrKkooihbpIf7+FgCeKzr+
muJveBbTK+SmCa8FTabKAIc=
=HLN1
-----END PGP SIGNATURE-----